Edit tour

Windows Analysis Report
Incidents - Microsoft 365 security.html

Overview

General Information

Sample Name:Incidents - Microsoft 365 security.html
Analysis ID:830608
MD5:2731ea4d0c0f44ea2f483a7ada18aa03
SHA1:9b37a9cdb290133953a3286909619819da3490fe
SHA256:637f190d9dc5022c84bc9dc9b38697b9aabc07d82387a9622e2e02adb3a43aca
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

IP address seen in connection with other malware

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 1068 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
    • chrome.exe (PID: 3108 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1972 --field-trial-handle=1832,i,16372556724267644611,8237450068972592900,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8 MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
  • chrome.exe (PID: 5744 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" "C:\Users\user\Desktop\Incidents - Microsoft 365 security.html MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\GoogleUpdaterJump to behavior
Source: Joe Sandbox ViewIP Address: 239.255.255.250 239.255.255.250
Source: unknownDNS traffic detected: queries for: clients2.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
Source: global trafficHTTP traffic detected: GET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=104.0.5112.81&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1Host: clients2.google.comConnection: keep-aliveX-Goog-Update-Interactivity: fgX-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmiedaX-Goog-Update-Updater: chromecrx-104.0.5112.81Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_183.1.drString found in binary or memory: http://angular-ui.github.com
Source: chromecache_269.1.drString found in binary or memory: http://angular-ui.github.io/bootstrap/
Source: chromecache_243.1.dr, chromecache_234.1.dr, chromecache_188.1.dr, chromecache_253.1.dr, chromecache_207.1.dr, chromecache_220.1.dr, chromecache_189.1.dr, chromecache_262.1.dr, chromecache_205.1.drString found in binary or memory: http://angularjs.org
Source: chromecache_243.1.dr, chromecache_253.1.drString found in binary or memory: http://errors.angularjs.org/1.8.3/
Source: chromecache_184.1.dr, chromecache_169.1.drString found in binary or memory: http://github.com/angular-ui/ui-select
Source: chromecache_169.1.drString found in binary or memory: http://gridster.net
Source: chromecache_152.1.drString found in binary or memory: http://jedwatson.github.io/classnames
Source: chromecache_161.1.drString found in binary or memory: http://luisfarzati.github.io/angulartics
Source: chromecache_270.1.drString found in binary or memory: http://manifestwebdesign.github.io/angular-gridster
Source: chromecache_193.1.drString found in binary or memory: http://microsoftvolumelicensing.com/
Source: chromecache_237.1.drString found in binary or memory: http://purl.eligrey.com/github/FileSaver.js/blob/master/FileSaver.js
Source: chromecache_255.1.drString found in binary or memory: http://stackoverflow.com/questions/16824853/way-to-ng-repeat-defined-number-of-times-instead-of-repe
Source: chromecache_195.1.drString found in binary or memory: http://underscorejs.org/LICENSE
Source: chromecache_245.1.dr, chromecache_183.1.dr, chromecache_150.1.drString found in binary or memory: http://www.opensource.org/licenses/MIT
Source: chromecache_222.1.drString found in binary or memory: https://chieffancypants.github.io/angular-loading-bar
Source: chromecache_203.1.drString found in binary or memory: https://d3js.org
Source: chromecache_166.1.drString found in binary or memory: https://export.highcharts.com/
Source: chromecache_246.1.drString found in binary or memory: https://fb.me/react-polyfills
Source: chromecache_255.1.drString found in binary or memory: https://github.com/amitava82/angular-multiselect
Source: chromecache_230.1.dr, chromecache_169.1.drString found in binary or memory: https://github.com/angular-slider/angularjs-slider
Source: chromecache_222.1.drString found in binary or memory: https://github.com/chieffancypants/angular-loading-bar/pull/50
Source: chromecache_255.1.drString found in binary or memory: https://github.com/isteven)
Source: chromecache_255.1.drString found in binary or memory: https://github.com/isteven/angular-multi-select/issues/8
Source: chromecache_255.1.drString found in binary or memory: https://github.com/isteven/angular-multi-select/pull/16
Source: chromecache_255.1.drString found in binary or memory: https://github.com/isteven/angular-multi-select/pull/19
Source: chromecache_157.1.drString found in binary or memory: https://github.com/markedjs/marked
Source: chromecache_261.1.drString found in binary or memory: https://github.com/ocombe/ocLazyLoad
Source: chromecache_150.1.drString found in binary or memory: https://github.com/pablojim/highcharts-ng
Source: chromecache_201.1.drString found in binary or memory: https://github.com/requirejs/requirejs/blob/master/LICENSE
Source: chromecache_195.1.drString found in binary or memory: https://lodash.com/
Source: chromecache_195.1.drString found in binary or memory: https://lodash.com/license
Source: chromecache_195.1.drString found in binary or memory: https://npms.io/search?q=ponyfill.
Source: chromecache_195.1.drString found in binary or memory: https://openjsf.org/
Source: chromecache_233.1.dr, chromecache_246.1.drString found in binary or memory: https://reactjs.org/docs/error-decoder.html?invariant=
Source: Incidents - Microsoft 365 security.htmlString found in binary or memory: https://res.cdn.office.net/scc-resources/resources/ww/scc/static/requirejs/2.3.5/require.js
Source: Incidents - Microsoft 365 security.htmlString found in binary or memory: https://res.cdn.office.net/scc/ww/scc/v17.00.9877.000/boot.js
Source: chromecache_245.1.drString found in binary or memory: https://ui-router.github.io
Source: chromecache_245.1.drString found in binary or memory: https://ui-router.github.io/blog/uirouter-for-angularjs-umd-bundles
Source: chromecache_206.1.drString found in binary or memory: https://www.highcharts.com?credits
Source: unknownHTTP traffic detected: POST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1Host: accounts.google.comConnection: keep-aliveContent-Length: 1Origin: https://www.google.comContent-Type: application/x-www-form-urlencodedSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: classification engineClassification label: clean0.winHTML@25/112@10/8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1972 --field-trial-handle=1832,i,16372556724267644611,8237450068972592900,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" "C:\Users\user\Desktop\Incidents - Microsoft 365 security.html
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1972 --field-trial-handle=1832,i,16372556724267644611,8237450068972592900,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\GoogleUpdaterJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Next
Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Next
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\GoogleUpdaterJump to behavior
Source: chromecache_159.1.drBinary or memory string: ",ConnectVirtualMachine:"
Source: chromecache_159.1.drBinary or memory string: ",DisconnectVirtualMachine:"
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsWindows Management InstrumentationPath Interception1
Process Injection
2
Masquerading
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local SystemExfiltration Over Other Network Medium1
Encrypted Channel
Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth3
Non-Application Layer Protocol
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration4
Application Layer Protocol
Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled Transfer1
Ingress Tool Transfer
SIM Card SwapCarrier Billing Fraud
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 830608 Sample: Incidents - Microsoft 365 s... Startdate: 20/03/2023 Architecture: WINDOWS Score: 0 14 portal.office.com 2->14 16 admin-portal.office.com 2->16 6 chrome.exe 16 1 2->6         started        9 chrome.exe 2->9         started        process3 dnsIp4 18 192.168.2.1 unknown unknown 6->18 20 192.168.2.30 unknown unknown 6->20 22 2 other IPs or domains 6->22 11 chrome.exe 6->11         started        process5 dnsIp6 24 accounts.google.com 142.250.180.173, 443, 49701 GOOGLEUS United States 11->24 26 clients.l.google.com 142.250.184.78, 443, 49702 GOOGLEUS United States 11->26 28 7 other IPs or domains 11->28

This section contains all screenshots as thumbnails, including those not shown in the slideshow.

No bigger version
No bigger version
No bigger version
No bigger version
No bigger version
No bigger version

windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://angular-ui.github.io/bootstrap/0%URL Reputationsafe
http://angular-ui.github.io/bootstrap/0%URL Reputationsafe
https://openjsf.org/0%URL Reputationsafe
http://jedwatson.github.io/classnames0%URL Reputationsafe
https://chieffancypants.github.io/angular-loading-bar0%VirustotalBrowse
http://gridster.net0%VirustotalBrowse
https://ui-router.github.io0%Avira URL Cloudsafe
http://gridster.net0%Avira URL Cloudsafe
https://chieffancypants.github.io/angular-loading-bar0%Avira URL Cloudsafe
http://manifestwebdesign.github.io/angular-gridster0%Avira URL Cloudsafe
https://ui-router.github.io/blog/uirouter-for-angularjs-umd-bundles0%Avira URL Cloudsafe
http://luisfarzati.github.io/angulartics0%Avira URL Cloudsafe

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
accounts.google.com
142.250.180.173
truefalse
    high
    www.google.com
    142.251.209.36
    truefalse
      high
      clients.l.google.com
      142.250.184.78
      truefalse
        high
        clients2.google.com
        unknown
        unknownfalse
          high
          dc.services.visualstudio.com
          unknown
          unknownfalse
            high
            portal.office.com
            unknown
            unknownfalse
              high
              NameMaliciousAntivirus DetectionReputation
              file:///C:/Users/user/Desktop/Incidents%20-%20Microsoft%20365%20security.htmlfalse
                low
                https://accounts.google.com/ListAccounts?gpsia=1&source=ChromiumBrowser&json=standardfalse
                  high
                  file:///C:/Users/user/Desktop/Incidents%20-%20Microsoft%20365%20security.html?tid=59ec147a-a915-41b8-b363-f5137ac841f0false
                    low
                    https://clients2.google.com/service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=104.0.5112.81&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1false
                      high
                      NameSourceMaliciousAntivirus DetectionReputation
                      http://github.com/angular-ui/ui-selectchromecache_184.1.dr, chromecache_169.1.drfalse
                        high
                        https://npms.io/search?q=ponyfill.chromecache_195.1.drfalse
                          high
                          http://angular-ui.github.io/bootstrap/chromecache_269.1.drfalse
                          • URL Reputation: safe
                          • URL Reputation: safe
                          unknown
                          https://github.com/isteven/angular-multi-select/pull/16chromecache_255.1.drfalse
                            high
                            http://stackoverflow.com/questions/16824853/way-to-ng-repeat-defined-number-of-times-instead-of-repechromecache_255.1.drfalse
                              high
                              https://github.com/isteven/angular-multi-select/pull/19chromecache_255.1.drfalse
                                high
                                http://purl.eligrey.com/github/FileSaver.js/blob/master/FileSaver.jschromecache_237.1.drfalse
                                  high
                                  https://lodash.com/chromecache_195.1.drfalse
                                    high
                                    https://reactjs.org/docs/error-decoder.html?invariant=chromecache_233.1.dr, chromecache_246.1.drfalse
                                      high
                                      https://chieffancypants.github.io/angular-loading-barchromecache_222.1.drfalse
                                      • 0%, Virustotal, Browse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://github.com/markedjs/markedchromecache_157.1.drfalse
                                        high
                                        https://github.com/amitava82/angular-multiselectchromecache_255.1.drfalse
                                          high
                                          http://angular-ui.github.comchromecache_183.1.drfalse
                                            high
                                            https://github.com/requirejs/requirejs/blob/master/LICENSEchromecache_201.1.drfalse
                                              high
                                              https://d3js.orgchromecache_203.1.drfalse
                                                high
                                                https://github.com/chieffancypants/angular-loading-bar/pull/50chromecache_222.1.drfalse
                                                  high
                                                  https://ui-router.github.io/blog/uirouter-for-angularjs-umd-bundleschromecache_245.1.drfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  http://underscorejs.org/LICENSEchromecache_195.1.drfalse
                                                    high
                                                    http://gridster.netchromecache_169.1.drfalse
                                                    • 0%, Virustotal, Browse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://github.com/angular-slider/angularjs-sliderchromecache_230.1.dr, chromecache_169.1.drfalse
                                                      high
                                                      http://manifestwebdesign.github.io/angular-gridsterchromecache_270.1.drfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://www.highcharts.com?creditschromecache_206.1.drfalse
                                                        high
                                                        http://www.opensource.org/licenses/MITchromecache_245.1.dr, chromecache_183.1.dr, chromecache_150.1.drfalse
                                                          high
                                                          https://github.com/isteven)chromecache_255.1.drfalse
                                                            high
                                                            http://errors.angularjs.org/1.8.3/chromecache_243.1.dr, chromecache_253.1.drfalse
                                                              high
                                                              https://lodash.com/licensechromecache_195.1.drfalse
                                                                high
                                                                http://angularjs.orgchromecache_243.1.dr, chromecache_234.1.dr, chromecache_188.1.dr, chromecache_253.1.dr, chromecache_207.1.dr, chromecache_220.1.dr, chromecache_189.1.dr, chromecache_262.1.dr, chromecache_205.1.drfalse
                                                                  high
                                                                  https://fb.me/react-polyfillschromecache_246.1.drfalse
                                                                    high
                                                                    https://github.com/isteven/angular-multi-select/issues/8chromecache_255.1.drfalse
                                                                      high
                                                                      https://github.com/ocombe/ocLazyLoadchromecache_261.1.drfalse
                                                                        high
                                                                        https://openjsf.org/chromecache_195.1.drfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        https://ui-router.github.iochromecache_245.1.drfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        http://luisfarzati.github.io/angularticschromecache_161.1.drfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        http://microsoftvolumelicensing.com/chromecache_193.1.drfalse
                                                                          high
                                                                          http://jedwatson.github.io/classnameschromecache_152.1.drfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://github.com/pablojim/highcharts-ngchromecache_150.1.drfalse
                                                                            high
                                                                            • No. of IPs < 25%
                                                                            • 25% < No. of IPs < 50%
                                                                            • 50% < No. of IPs < 75%
                                                                            • 75% < No. of IPs
                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                            142.250.184.78
                                                                            clients.l.google.comUnited States
                                                                            15169GOOGLEUSfalse
                                                                            142.251.209.36
                                                                            www.google.comUnited States
                                                                            15169GOOGLEUSfalse
                                                                            239.255.255.250
                                                                            unknownReserved
                                                                            unknownunknownfalse
                                                                            142.250.180.173
                                                                            accounts.google.comUnited States
                                                                            15169GOOGLEUSfalse
                                                                            IP
                                                                            192.168.2.1
                                                                            192.168.2.4
                                                                            192.168.2.30
                                                                            127.0.0.1
                                                                            Joe Sandbox Version:37.0.0 Beryl
                                                                            Analysis ID:830608
                                                                            Start date and time:2023-03-20 14:35:16 +01:00
                                                                            Joe Sandbox Product:CloudBasic
                                                                            Overall analysis duration:0h 10m 12s
                                                                            Hypervisor based Inspection enabled:false
                                                                            Report type:full
                                                                            Cookbook file name:defaultwindowshtmlcookbook.jbs
                                                                            Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                            Number of analysed new started processes analysed:15
                                                                            Number of new started drivers analysed:0
                                                                            Number of existing processes analysed:0
                                                                            Number of existing drivers analysed:0
                                                                            Number of injected processes analysed:0
                                                                            Technologies:
                                                                            • HCA enabled
                                                                            • EGA enabled
                                                                            • HDC enabled
                                                                            • AMSI enabled
                                                                            Analysis Mode:default
                                                                            Analysis stop reason:Timeout
                                                                            Sample file name:Incidents - Microsoft 365 security.html
                                                                            Detection:CLEAN
                                                                            Classification:clean0.winHTML@25/112@10/8
                                                                            EGA Information:Failed
                                                                            HDC Information:Failed
                                                                            HCA Information:
                                                                            • Successful, ratio: 100%
                                                                            • Number of executed functions: 0
                                                                            • Number of non-executed functions: 0
                                                                            Cookbook Comments:
                                                                            • Found application associated with file extension: .html
                                                                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                                                            • Excluded IPs from analysis (whitelisted): 142.251.209.35, 104.109.250.170, 104.109.250.179, 104.109.250.149, 104.109.250.189, 104.109.250.180, 104.109.250.194, 34.104.35.123, 52.236.186.218, 142.250.184.67, 52.236.186.217, 152.199.19.161, 104.109.250.196, 104.109.250.148, 104.109.250.186, 104.109.250.147, 104.109.250.195, 104.109.250.203, 13.69.106.211, 13.107.6.156
                                                                            • Excluded domains from analysis (whitelisted): e40491.dscg.akamaiedge.net, fs.microsoft.com, spoppe-b.ec.azureedge.net, portal-office365-com.b-0004.b-msedge.net, b-0004.b-msedge.net, ctldl.windowsupdate.com, clientservices.googleapis.com, weu014-breeziest-in.cloudapp.net, res-prod.trafficmanager.net, owamail.public.cdn.office.net.edgekey.net, edgedl.me.gvt1.com, weu08-breeziest-in.cloudapp.net, spoppe-b.azureedge.net, dc.trafficmanager.net, update.googleapis.com, owamail.public.cdn.office.net.edgekey.net.globalredir.akadns.net, dc.applicationinsights.microsoft.com, res.cdn.office.net, res-1-tls.cdn.office.net, weu013-breeziest-in.cloudapp.net, cs9.wpc.v0cdn.net
                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                            • Report size getting too big, too many NtWriteVirtualMemory calls found.
                                                                            No simulations
                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                            239.255.255.250https://s3.us-east-005.backblazeb2.com/wmc7fj6n4p/index.htmlGet hashmaliciousUnknownBrowse
                                                                              http://mmcoptical.dkGet hashmaliciousUnknownBrowse
                                                                                Play_Now #U23ee#Ufe0f #U25b6#Ufe0f #U23ed#Ufe0f 06min25secs__3pm.htmGet hashmaliciousHTMLPhisherBrowse
                                                                                  http://nmc8mtiogk64110a85b8911.sawamis.ruGet hashmaliciousHTMLPhisherBrowse
                                                                                    Leeds_V10185807.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                      https://cutt.ly/Poste--KingGet hashmaliciousUnknownBrowse
                                                                                        https://cdn.discordapp.com/attachments/1085538228158857307/1086891029459902515/Full_Setup_Downloaded_Here.zipGet hashmaliciousUnknownBrowse
                                                                                          https://masstamilandownload.com/Get hashmaliciousUnknownBrowse
                                                                                            https://rebrand.ly/1c050fGet hashmaliciousGRQ ScamBrowse
                                                                                              The Royal Marsden Contract 22-23 Final Particulars v2.docxGet hashmaliciousUnknownBrowse
                                                                                                Usco245 Due Account Friday fdp.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                  https://url.avanan.click/v2/___https://www.newsbreakmail.com/redirect/aHR0cHM6Ly9yb3Q0bWFuLXR5by50b3AvI1pHRnVhV1ZzTG5OMFlXeHNiMjVsUUd0aWNtRXVZMjl0___.YXAzOmticmE6YTpvOjM3ZGNkM2I2NDAyYWZmYzM5OWFjNTVmZGU2YjMwOTM1OjY6ODBiYjoxNzNiY2YxNTlhNmZjMDRmOTRkMGExNjU2MjQwNDExZGNmYjNhYjk5MDY4YmE3ZDA4ODA4YzkwY2Q3MWVkM2ZkOmg6VAGet hashmaliciousCaptcha PhishBrowse
                                                                                                    The Royal Marsden Contract 22-23 Final Particulars v2.docxGet hashmaliciousUnknownBrowse
                                                                                                      https://octopus-app-c6o8t.ondigitalocean.appGet hashmaliciousUnknownBrowse
                                                                                                        INV-8001420.htmGet hashmaliciousHTMLPhisherBrowse
                                                                                                          http://rt3-t.customer.goindigo.in/r/?id=h1c4055e,46be324,1b7c&cid=indRT7DM108&bid=29623646&p1=https://tsfacasrusticas.com.br/new/auth/Arcadiasolutions/john.doe@arcadiasolutions.com&p2=2019-3-1-Hyderabad-1Get hashmaliciousHTMLPhisherBrowse
                                                                                                            https://octopus-app-c6o8t.ondigitalocean.appGet hashmaliciousUnknownBrowse
                                                                                                              http://application.meinebwkontakt.com/f/a/AYBMN5UFS03RMb2UshII9g~~/AAUYggA~/RgRl-sAyP0QkaHR0cHM6Ly93d3cuYncta2FydGUuZGUvcHJpdmF0a3VuZGVuVwNzcGNCCmQKQzsYZC2uXmZSGGluZm9AbGFib3JiYXUtc3lzdGVtZS5kZVgEAAAAAA~~Get hashmaliciousUnknownBrowse
                                                                                                                Weekly CashFlow WC 20 Mar 2023.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                  https://tx.gl/r/9Q5uQ/Get hashmaliciousUnknownBrowse
                                                                                                                    No context
                                                                                                                    No context
                                                                                                                    No context
                                                                                                                    No context
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (5971)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):6175
                                                                                                                    Entropy (8bit):5.285570046481039
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:djiHC7igQpcCbW1VYTVef2woM2QWo29wLseB:djiHC7iNpHS12Veuwoo0oB
                                                                                                                    MD5:A71238FA1EEC94ABFA5025D3D60BB9FA
                                                                                                                    SHA1:DCA1A44F8D57B3E80DB9FF732C05FD78F7A50ECB
                                                                                                                    SHA-256:428E07969B43FABE83C1B4A50470F62A13E9A07BF5A96D7E076012EEBAC1A658
                                                                                                                    SHA-512:2C0179EFA00526D8DFC5DC4EA2E3CB7A25858AF355B86D6C2BE7C0A323DEC0C167DBA22FFAF97E74013B71DB9C9AD0A72D025830F607BD11341FAC9771D5EE1A
                                                                                                                    Malicious:false
                                                                                                                    Reputation:low
                                                                                                                    URL:https://res.cdn.office.net/scc-resources/resources/ww/scc/static/highcharts-ng/0.0.10/highcharts-ng.js
                                                                                                                    Preview:/**. * highcharts-ng. * @version v0.0.10 - 2015-09-02. * @link https://github.com/pablojim/highcharts-ng. * @author Barry Fitzgerald <>. * @license MIT License, http://www.opensource.org/licenses/MIT. */."undefined"!=typeof module&&"undefined"!=typeof exports&&module.exports===exports&&(module.exports="highcharts-ng"),function(){"use strict";function a(){var a=[],c=!1,d=!1;return{HIGHCHART:"highcharts.js",HIGHSTOCK:"stock/highstock.js",basePath:function(a){c=a},lazyLoad:function(b){a=void 0===b?[this.HIGHCHART]:b,d=!0},$get:["$window","$rootScope",function(e,f){return c||(c=("https:"===window.location.protocol?"https":"http")+"://code.highcharts.com/"),b(e,f,d,c,a)}]}}function b(a,b,c,d,e){var f=[],g=!1;return{lazyLoad:c,ready:function(d,h){if("undefined"==typeof a.Highcharts&&c){if(f.push([d,h]),g)return;g=!0;var i=this;"undefined"==typeof jQuery&&e.unshift("adapters/standalone-framework.js");var j=function(){if(0===e.length)g=!1,b.$apply(function(){angular.forEach(f,function(a){a[0].
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65532), with no line terminators
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):573643
                                                                                                                    Entropy (8bit):5.188317274132766
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:6144:iqnl1FY+SLl+mrGyTbilGRL9w8jCkCpNeCl+b2:bmz9RLVjc
                                                                                                                    MD5:56DBAFFF11A9FBA19F3367CDADF22779
                                                                                                                    SHA1:2476D63E53C59E3DD84A08864643B9CA854EA926
                                                                                                                    SHA-256:5517A2BEA7C6B420E344AA803D556CCF9AC4D871AFAFAD4E3135D2ED7367758E
                                                                                                                    SHA-512:D10360C2E6A0BAA08D89867B7FBB4C96144EC2EA08E316C9309956A5993047F1BA3D9A3A4B1EB3919899A3CD571A8B99023FED86AFE75FA0E782EACA0D9D0F24
                                                                                                                    Malicious:false
                                                                                                                    URL:https://res.cdn.office.net/scc/ww/scc-legacy/v17.00.9877.000/reactclient.js
                                                                                                                    Preview:var ReactCore,ReactClient;!function(e){!function(e){"use strict";e.ediscoverySettings=$host.config.getVariantSettings({},"ediscovery")}(e.WorkBench||(e.WorkBench={}))}(ReactClient||(ReactClient={})),function(e){!function(e){"use strict";e.ediscoverySettings=$host.config.getVariantSettings({},"ediscovery")}(e.WorkSet||(e.WorkSet={}))}(ReactClient||(ReactClient={})),function(e){!function(e){"use strict";class t{}t.download=async(e,i,a,n)=>{t.getAllData(e,i,n).then((e=>{if(e&&e.Summaries){const i=t.toCsv(e.Summaries,a.Summary,n);t.downloadCsv(i,"Summary")}if(e&&e.Queries){const i=t.toCsv(e.Queries,a.Query,n);t.downloadCsv(i,"Query")}if(e&&e.Locations){const i=t.toCsv(e.Locations,a.TopLocation,n);t.downloadCsv(i,"TopLocation")}if(e&&e.FailedLocation){const i=t.toCsv(e.Locations,a.FailedLocation,n);t.downloadCsv(i,"FailedLocation")}if(e&&e.Custodian){const i=t.toCsv(e.Locations,a.Custodian,n);t.downloadCsv(i,"Custodian")}}))},t.getAllData=async(e,t,i)=>{let a="Location"==i?"TopLocation":i;i
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (30166)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):56529
                                                                                                                    Entropy (8bit):5.229368940719104
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:768:GvYgdeeS4uCAHUrTL11bYrtN8plh1wG9RNzjgI9GVa46zF47sop4W:rAM4uCAHjZNw9LjgIS5sopT
                                                                                                                    MD5:9C47EF0C97FA4A892C85ED7207873150
                                                                                                                    SHA1:AF238C3D0ABEF7E19D32CF4458AFBFDE1C405D78
                                                                                                                    SHA-256:3DC532A6EA4832384DED926B1BAED4C77A4207299FAC4540D0BCEEDAB2163940
                                                                                                                    SHA-512:1F8C3891C619DAA329F130CFC65078BBB71D3E0E4DAA2C428356E556759E2FF1959E56BD1C28C6A78743C5CBE07FC85509A76DF778FCC30462F98FC7A5CE679C
                                                                                                                    Malicious:false
                                                                                                                    URL:https://res.cdn.office.net/scc-resources/resources/ww/scc/static/react-slick/0.22.3/react-slick.js
                                                                                                                    Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t(require("react"),require("react-dom")):"function"==typeof define&&define.amd?define(["react","react-dom"],t):"object"==typeof exports?exports.Slider=t(require("react"),require("react-dom")):e.Slider=t(e.React,e.ReactDOM)}(this,function(e,t){return function(e){function t(r){if(n[r])return n[r].exports;var i=n[r]={exports:{},id:r,loaded:!1};return e[r].call(i.exports,i,i.exports,t),i.loaded=!0,i.exports}var n={};return t.m=e,t.c=n,t.p="",t(0)}([function(e,t,n){"use strict";function r(e){return e&&e.__esModule?e:{default:e}}t.__esModule=!0;var i=n(1),o=r(i);t.default=o.default},function(e,t,n){"use strict";function r(e){return e&&e.__esModule?e:{default:e}}function i(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}function o(e,t){if(!e)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return!t||"object"!=typeof t&&"function"!=typeof t?e:t
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65521), with no line terminators
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):514764
                                                                                                                    Entropy (8bit):4.929749900719585
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:6144:yOzZoArBSylX/iEDttnAXF58zxEko8/ljldlF2lS:y14/iEDttnAgzxEsljfyS
                                                                                                                    MD5:AAE130F9FC0E3925F60F95AADEA0303A
                                                                                                                    SHA1:42F566F4FCED0BEA4ACACDB62D1BC9C0CDA7FADA
                                                                                                                    SHA-256:DF566D5854A1F12F3F09EC330BA2646AB2C4AE46958E5F0247B18027006E2686
                                                                                                                    SHA-512:9816764338853623D2FAD468EBCF3FB7ED3764E7718FB86087EF351015FB1D0E28A4B100CA13DC0940C3DFFAAF35DA660CBA571C9255B2846781BDF49A537256
                                                                                                                    Malicious:false
                                                                                                                    URL:https://res.cdn.office.net/scc/ww/scc/v17.00.9877.000/Strings.en.js
                                                                                                                    Preview:;(function(g,m){g.Strings=m;if(typeof define === 'function' && define.amd){define({default: m,__esModule:true});}})(window,{"Alias":"Alias","Count":"Count","ApplicationTitle":"{0} - Security & Compliance","CoreEDApplicationTitle":"eDiscovery - {0}'s CoreED page","ApplicationName":"Security & Compliance","BrandName":"Office 365","BrandAndApplicationName":"Office 365 Security & Compliance","NoData":"No data available","NoDataWithRange":"No data available for this time range. Choose a different time range from the report filtering option.","NoDataAvailableReport":"No data available for selected date range. You can choose another time range from the filter options. If you are looking for data older than 7 days, use the Request a report option.","NoAlert":"No alerts","Loading":"Loading...","Saving":"Saving...","InProgressWithEllipsis":"In Progress...","InProgress":"In progress","Completed":"Completed","Error":"Error","CompletedWithErrors":"Completed with errors","Logs":"Logs","Results":"Res
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (2486), with no line terminators
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):2486
                                                                                                                    Entropy (8bit):5.255136393383608
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:GSHCr38O2e7A1aJF4ZnRXWNk2kXUnLSfYgmA0YC994M1Btbo+AL4BCFSSnZiSUGf:GVR4bnRGNk2kjfYvGM42cf0IFBM6
                                                                                                                    MD5:EE45FC1DC996FC2033BC24C058F95FE4
                                                                                                                    SHA1:95EECE4152F3EDA1AA5F626897F5DD8C790BFA2E
                                                                                                                    SHA-256:D18CC34894B4A87FB0A6FBA0F889B570C07D097F75F4D32D1E3D1DD955473E9E
                                                                                                                    SHA-512:FEEC5EABA55C27E768F8FB4681667044BFD9EB7AF9DDC2BAC9E937373BD0C1C7BA6827A178A443E7D22E46C105B8D53C6F407F959E9F531D5F9DC7F4C0C226E5
                                                                                                                    Malicious:false
                                                                                                                    URL:https://res.cdn.office.net/scc-resources/resources/ww/scc/static/ngstorage/0.3.11/ngStorage.js
                                                                                                                    Preview:/*! ngstorage 0.3.10 | Copyright (c) 2016 Gias Kay Lee | MIT License */!function(a,b){"use strict";"function"==typeof define&&define.amd?define(["angular"],b):a.hasOwnProperty("angular")?b(a.angular):"object"==typeof exports&&(module.exports=b(require("angular")))}(this,function(a){"use strict";function b(a,b){var c;try{c=a[b]}catch(d){c=!1}if(c){var e="__"+Math.round(1e7*Math.random());try{a[b].setItem(e,e),a[b].removeItem(e,e)}catch(d){c=!1}}return c}function c(c){var d=b(window,c);return function(){var e="ngStorage-";this.setKeyPrefix=function(a){if("string"!=typeof a)throw new TypeError("[ngStorage] - "+c+"Provider.setKeyPrefix() expects a String.");e=a};var f=a.toJson,g=a.fromJson;this.setSerializer=function(a){if("function"!=typeof a)throw new TypeError("[ngStorage] - "+c+"Provider.setSerializer expects a function.");f=a},this.setDeserializer=function(a){if("function"!=typeof a)throw new TypeError("[ngStorage] - "+c+"Provider.setDeserializer expects a function.");g=a},this.suppor
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:exported SGML document, Unicode text, UTF-8 text, with very long lines (23964)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):24118
                                                                                                                    Entropy (8bit):5.433602111576838
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:384:+lQKpqx7q8yqIcYTbK3ctHVoHoWseFbCRaE78FEBWvOe+0TVkn/qMwAZ+MoSQjDn:+lQx7xScYgc5JeFb6aEIgWNXLhF
                                                                                                                    MD5:F08E3BB0330DF4CFD31C20E4BF22FE84
                                                                                                                    SHA1:FB02FDB57E3F767A021C7B1C64B74C70594D2BEB
                                                                                                                    SHA-256:23FF153CEA016C127EFF3B298F431CBE6FD8A1E904A5D057C588194648E26679
                                                                                                                    SHA-512:361F452F18B8C958F51BA7F394EFFC45CE0F3ABB52CA9F95CB9E177486D1B39FF7F8E3982457AB2C81B3F73B475021DE8CE472351BBB9312DADC5D35E086118E
                                                                                                                    Malicious:false
                                                                                                                    URL:https://res.cdn.office.net/scc-resources/resources/ww/scc/static/marked/0.7.0/marked.js
                                                                                                                    Preview:/**. * marked - a markdown parser. * Copyright (c) 2011-2018, Christopher Jeffrey. (MIT Licensed). * https://github.com/markedjs/marked. */.!function(e){"use strict";var x={newline:/^\n+/,code:/^( {4}[^\n]+\n*)+/,fences:/^ {0,3}(`{3,}|~{3,})([^`~\n]*)\n(?:|([\s\S]*?)\n)(?: {0,3}\1[~`]* *(?:\n+|$)|$)/,hr:/^ {0,3}((?:- *){3,}|(?:_ *){3,}|(?:\* *){3,})(?:\n+|$)/,heading:/^ {0,3}(#{1,6}) +([^\n]*?)(?: +#+)? *(?:\n+|$)/,blockquote:/^( {0,3}> ?(paragraph|[^\n]*)(?:\n|$))+/,list:/^( {0,3})(bull) [\s\S]+?(?:hr|def|\n{2,}(?! )(?!\1bull )\n*|\s*$)/,html:"^ {0,3}(?:<(script|pre|style)[\\s>][\\s\\S]*?(?:</\\1>[^\\n]*\\n+|$)|comment[^\\n]*(\\n+|$)|<\\?[\\s\\S]*?\\?>\\n*|<![A-Z][\\s\\S]*?>\\n*|<!\\[CDATA\\[[\\s\\S]*?\\]\\]>\\n*|</?(tag)(?: +|\\n|/?>)[\\s\\S]*?(?:\\n{2,}|$)|<(?!script|pre|style)([a-z][\\w-]*)(?:attribute)*? */?>(?=[ \\t]*(?:\\n|$))[\\s\\S]*?(?:\\n{2,}|$)|</(?!script|pre|style)[a-z][\\w-]*\\s*>(?=[ \\t]*(?:\\n|$))[\\s\\S]*?(?:\\n{2,}|$))",def:/^ {0,3}\[(label)\]: *\n? *<?([^\s>]+)>?(?
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (16689), with no line terminators
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):16689
                                                                                                                    Entropy (8bit):5.285718483087228
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:384:dZnzs3SjqG2odQJbhXnRF8YrIe3uE0fnoXvO7a:dds30dQJt3PcezuoXvO7a
                                                                                                                    MD5:DCC90AA5B2713BD4CC69153685368774
                                                                                                                    SHA1:80D7F18CB6E14B337C14A177191A5A451CDDE777
                                                                                                                    SHA-256:AA1F181BB1130B7AA382C7A901E01C5AD870CB012AD7065D0DC88192CFD8799C
                                                                                                                    SHA-512:9F4C057D1A6FF9B43E58815D5BACC6C2A8ECE5F6D2D8CCD8971460F04AB32ECF7BEC3903753ACE2E209254BA5E15EDB3AB072FC235CD9606E453355D0959C0D8
                                                                                                                    Malicious:false
                                                                                                                    URL:https://res.cdn.office.net/scc-resources/resources/ww/scc-externals/static/@m365-admin/detail-panel/7.3.0/index.js
                                                                                                                    Preview:define("@m365-admin/detail-panel",["@m365-admin/action-bar","@fluentui/react","@m365-admin/loading","@m365-admin/m365-panel","react","tslib","@m365-admin/customizations"],((e,t,n,o,r,s,i)=>(()=>{"use strict";var a={497:e=>{e.exports=t},565:t=>{t.exports=e},842:e=>{e.exports=i},897:e=>{e.exports=n},902:e=>{e.exports=o},650:e=>{e.exports=r},553:e=>{e.exports=s}},l={};function c(e){var t=l[e];if(void 0!==t)return t.exports;var n=l[e]={exports:{}};return a[e](n,n.exports,c),n.exports}c.d=(e,t)=>{for(var n in t)c.o(t,n)&&!c.o(e,n)&&Object.defineProperty(e,n,{enumerable:!0,get:t[n]})},c.o=(e,t)=>Object.prototype.hasOwnProperty.call(e,t),c.r=e=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})};var u={};return(()=>{c.r(u),c.d(u,{DetailPanelV2:()=>D,DetailPanelV2ActionBar:()=>e.ActionBar,DetailPanelV2ActionBarBase:()=>e.ActionBarBase,DetailPanelV2Base:()=>I,DetailPanelV2Header:()=>Y,Det
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):975754
                                                                                                                    Entropy (8bit):5.358010113384682
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:12288:Rqa5KVQy9l6uSrSNCwb8WY0Y+ifd6vPt/O:RBKVQUl6uSrSNCwgWMZ6U
                                                                                                                    MD5:30C11C4F9999F1BF33821B1BAC8BF48A
                                                                                                                    SHA1:E5A93821EE658FDB2A597C7FDBD39E9296C40730
                                                                                                                    SHA-256:82A775AA9F94CCFEE84B4DEB3DAE7241B4B98D478C30E44216DCEC4DA31A665D
                                                                                                                    SHA-512:DAA4B70CB9C5CB96BAF048C1200BF718E2809A53C0F444FAB061A2E6BA69C1F370C87A37159D33CB4642F07E5AA051631F414D374BFAABFD2863CC244E655CD5
                                                                                                                    Malicious:false
                                                                                                                    URL:https://res.cdn.office.net/scc-resources/resources/ww/scc/static/fluentui-react/8.103.4/fluentui-react.js
                                                                                                                    Preview:var FluentUIReact;!function(){"use strict";var e={d:function(t,o){for(var n in o)e.o(o,n)&&!e.o(t,n)&&Object.defineProperty(t,n,{enumerable:!0,get:o[n]})}};e.g=function(){if("object"==typeof globalThis)return globalThis;try{return this||new Function("return this")()}catch(e){if("object"==typeof window)return window}}(),e.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},e.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})};var t={};e.r(t),e.d(t,{ActionButton:function(){return lp},ActivityItem:function(){return Ti},AnimationClassNames:function(){return Ze},AnimationDirection:function(){return wp},AnimationStyles:function(){return He},AnimationVariables:function(){return Le},Announced:function(){return ji},AnnouncedBase:function(){return Ui},Async:function(){return Hi},AutoScroll:function(){return Hx},Autofill:function(){return zi},BaseButton:function()
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (8442), with no line terminators
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):8442
                                                                                                                    Entropy (8bit):5.303258818541652
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:q2FwAXMrdJ66+3byV8xBZNMmFCGWHKwSHO0IIlNDS0wqx+ig5T2RTnHOHfJ:dqAXMrdJ66+Lya3FCGRLH6IlNDS0jx+z
                                                                                                                    MD5:8994134E84935D37AF0DBFBAA61E2ACF
                                                                                                                    SHA1:7E8825AE7CC255E4095ACBD6AE657FCC55B4BEB2
                                                                                                                    SHA-256:20BDCE462E9C707DD2435113CB2EEF988EBC3325D63D8DC0F722A3408A04D77C
                                                                                                                    SHA-512:E3742A9D7EA8AFE1C5B6A02C6E191F89D97E1BC5F74E238CA8F1EA40E3300878144C0397730298611ECB263D6720DE46539D30A2763B344CBBCE022459D3E7D6
                                                                                                                    Malicious:false
                                                                                                                    URL:https://res.cdn.office.net/scc-resources/resources/ww/scc-externals/static/@m365-admin/multi-count/5.0.16/index.js
                                                                                                                    Preview:define("@m365-admin/multi-count",["@fluentui/react","react","@m365-admin/customizations"],((e,t,o)=>(()=>{"use strict";var n={497:t=>{t.exports=e},842:e=>{e.exports=o},650:e=>{e.exports=t}},a={};function i(e){var t=a[e];if(void 0!==t)return t.exports;var o=a[e]={exports:{}};return n[e](o,o.exports,i),o.exports}i.d=(e,t)=>{for(var o in t)i.o(t,o)&&!i.o(e,o)&&Object.defineProperty(e,o,{enumerable:!0,get:t[o]})},i.o=(e,t)=>Object.prototype.hasOwnProperty.call(e,t),i.r=e=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})};var r={};return(()=>{i.r(r),i.d(r,{AnnotationIcon:()=>s,AnnotationIconBase:()=>n,AnnotationType:()=>g,DefaultAnnotationIconMap:()=>w,MultiCount:()=>W,MultiCountBase:()=>R,MultiCountHoverCard:()=>M,MultiCountHoverCardBase:()=>b,MultiCountItem:()=>A,MultiCountItemBase:()=>H,MultiCountMigration:()=>z,MultiCountUnits:()=>h,NegativeChangeIcon:()=>m,NoChangeIcon:()=>u,Po
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (3889)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):4012
                                                                                                                    Entropy (8bit):5.212574145352938
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:z6bE/g3fCed+XATthJtFJhtYb80F+0Dt8/tT8kJOt2tptTtJOCVJOPRLPtBHyLUz:z6bEReQXAhZ7g80F1Q7frj5f6R0UmYN/
                                                                                                                    MD5:AF2495C2CE99A4CA6FA6BB20BBE8DD5D
                                                                                                                    SHA1:02AACDA631F0BC57009B2AB90863E39AABF70506
                                                                                                                    SHA-256:1FC1B161C3D8DBA417AA4EC9C0CD0C6E863BB46606528AC77A63F4D25E832338
                                                                                                                    SHA-512:E4872F6282FA433B9423C6988390A40B762C7472A535EE5DDC229403357AC75668E911ABBD5676DE7A35685BC76158722157FCB8D41957A0BCBF5641637E7A82
                                                                                                                    Malicious:false
                                                                                                                    URL:https://res.cdn.office.net/scc-resources/resources/ww/scc/static/angulartics/0.20.0/angulartics.js
                                                                                                                    Preview:/**. * @license Angulartics v0.19.2. * (c) 2013 Luis Farzati http://luisfarzati.github.io/angulartics. * License: MIT. */.!function(a,b){"use strict";var c=window.angulartics||(window.angulartics={});c.waitForVendorCount=0,c.waitForVendorApi=function(a,b,d,e,f){f||c.waitForVendorCount++,e||(e=d,d=void 0),!Object.prototype.hasOwnProperty.call(window,a)||void 0!==d&&void 0===window[a][d]?setTimeout(function(){c.waitForVendorApi(a,b,d,e,!0)},b):(c.waitForVendorCount--,e(window[a]))},a.module("angulartics",[]).provider("$analytics",function(){var b={pageTracking:{autoTrackFirstPage:!0,autoTrackVirtualPages:!0,trackRelativePath:!1,autoBasePath:!1,basePath:""},eventTracking:{},bufferFlushDelay:1e3,developerMode:!1},d=["pageTrack","eventTrack","setAlias","setUsername","setUserProperties","setUserPropertiesOnce","setSuperProperties","setSuperPropertiesOnce"],e={},f={},g=function(a){return function(){c.waitForVendorCount&&(e[a]||(e[a]=[]),e[a].push(arguments))}},h=function(b,c){return f[b]||(f[
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (48911)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):86766
                                                                                                                    Entropy (8bit):5.319469574758415
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:1536:nVF0JfFhlwRvuYxrea+p1vQ+aBrJhfbv2i90pW6u7MGrdqZ8q:Qwtxre1ZMr90Zb
                                                                                                                    MD5:17B1A47D51DD9231089D032F18BB2BAD
                                                                                                                    SHA1:4E91E09A3556F1129BC95DECBF86B7AA282D5013
                                                                                                                    SHA-256:3BFD01907BDEDAB41DF62850699691D80ACF942222C9D051EEB7CDE9982A2138
                                                                                                                    SHA-512:8437242F60B1E8AA3560DAA18144B3E9D0AF565FB9EFCE7979DC1F4223CED65833ADA7C551F2EFB4D8390BCB56D571DA59CF4F5AFAE63F87D431D8F3D2CA0700
                                                                                                                    Malicious:false
                                                                                                                    URL:https://res.cdn.office.net/scc/ww/msec/wicd-common/20230312.2/app-preload.js
                                                                                                                    Preview:!function(e,t){if("object"==typeof exports&&"object"==typeof module)module.exports=t(require("@m365scc/services"),require("lodash"),require("react-dom"),require("react"),require("vendors"),require("@fluentui/react"));else if("function"==typeof define&&define.amd)define(["@m365scc/services","lodash","react-dom","react","vendors","@fluentui/react"],t);else{var i="object"==typeof exports?t(require("@m365scc/services"),require("lodash"),require("react-dom"),require("react"),require("vendors"),require("@fluentui/react")):t(e["@m365scc/services"],e.lodash,e["react-dom"],e.react,e.vendors,e["@fluentui/react"]);for(var n in i)("object"==typeof exports?exports:e)[n]=i[n]}}(globalThis,((e,t,i,n,a,r)=>(()=>{"use strict";var o={72:e=>{e.exports=r},462:t=>{t.exports=e},467:e=>{e.exports=t},8156:e=>{e.exports=n},7111:e=>{e.exports=i},681:e=>{e.exports=a}},s={};function c(e){var t=s[e];if(void 0!==t)return t.exports;var i=s[e]={exports:{}};return o[e](i,i.exports,c),i.exports}c.n=e=>{var t=e&&e.__esM
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (6140), with no line terminators
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):6140
                                                                                                                    Entropy (8bit):5.276303671221909
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:+2382XVNRh+baLZnT+4YwM5B545yp/NKStKQUS29dVkKW1aH/HQ03vQqRZ:+2s2XnRheaLZnT+45Y/cOB29dm1aI03N
                                                                                                                    MD5:96583546A9A163E5C841566A1FD84A74
                                                                                                                    SHA1:F67F62E5461C971FFF638B1E551BACB07360663D
                                                                                                                    SHA-256:1C22E23FE7B51ADDD2D789872E9A4E5D53DA7AD813DE41041BD450C569FDF448
                                                                                                                    SHA-512:5F005EAEF3C6022DAE7DD3769BCD4E4DCDB6A35A7EE7AC8D4387A28A7834DF0064D919110541B5B4701EA0A129522EA5FCF2D5D49581229CBE9DB62E07CC85AD
                                                                                                                    Malicious:false
                                                                                                                    URL:https://res.cdn.office.net/scc-resources/resources/ww/scc/static/cryptojslib/3.1.2/md5.js
                                                                                                                    Preview:var CryptoJS=CryptoJS||function(n,t){var u={},f=u.lib={},o=function(){},i=f.Base={extend:function(n){o.prototype=this;var t=new o;return n&&t.mixIn(n),t.hasOwnProperty("init")||(t.init=function(){t.$super.init.apply(this,arguments)}),t.init.prototype=t,t.$super=this,t},create:function(){var n=this.extend();return n.init.apply(n,arguments),n},init:function(){},mixIn:function(n){for(var t in n)n.hasOwnProperty(t)&&(this[t]=n[t]);n.hasOwnProperty("toString")&&(this.toString=n.toString)},clone:function(){return this.init.prototype.extend(this)}},r=f.WordArray=i.extend({init:function(n,i){n=this.words=n||[];this.sigBytes=i!=t?i:4*n.length},toString:function(n){return(n||l).stringify(this)},concat:function(n){var i=this.words,r=n.words,u=this.sigBytes,t;if(n=n.sigBytes,this.clamp(),u%4)for(t=0;t<n;t++)i[u+t>>>2]|=(r[t>>>2]>>>24-8*(t%4)&255)<<24-8*((u+t)%4);else if(65535<r.length)for(t=0;t<n;t+=4)i[u+t>>>2]=r[t>>>2];else i.push.apply(i,r);return this.sigBytes+=n,this},clamp:function(){var i=t
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (4432), with no line terminators
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):4432
                                                                                                                    Entropy (8bit):5.383305275016036
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:+2382XVNRh+baLZnT+4YwJbOxmIdqvb/7zJiQf:+2s2XnRheaLZnT+45JyxmDvj7
                                                                                                                    MD5:9E3093D587D970916C5080A38A2AC879
                                                                                                                    SHA1:428284B2181DBDAA7E25FB3393E21F00A1E79A91
                                                                                                                    SHA-256:7781D990FB08D8374BB23F98ED2C16ADCE9944914ABE80128F165C9384F30230
                                                                                                                    SHA-512:5FC1FB7B91071DA98AB8628BCF2F01D2870E81083D445917DF9DD393A7C25A6ACFCD29E3B3AD7690AC3C46761927974B1B491A9891B4C5924E8EB4BCD7BF6EDC
                                                                                                                    Malicious:false
                                                                                                                    URL:https://res.cdn.office.net/scc-resources/resources/ww/scc/static/cryptojslib/3.1.2/sha256.js
                                                                                                                    Preview:var CryptoJS=CryptoJS||function(n,t){var u={},f=u.lib={},o=function(){},i=f.Base={extend:function(n){o.prototype=this;var t=new o;return n&&t.mixIn(n),t.hasOwnProperty("init")||(t.init=function(){t.$super.init.apply(this,arguments)}),t.init.prototype=t,t.$super=this,t},create:function(){var n=this.extend();return n.init.apply(n,arguments),n},init:function(){},mixIn:function(n){for(var t in n)n.hasOwnProperty(t)&&(this[t]=n[t]);n.hasOwnProperty("toString")&&(this.toString=n.toString)},clone:function(){return this.init.prototype.extend(this)}},r=f.WordArray=i.extend({init:function(n,i){n=this.words=n||[];this.sigBytes=i!=t?i:4*n.length},toString:function(n){return(n||l).stringify(this)},concat:function(n){var i=this.words,r=n.words,u=this.sigBytes,t;if(n=n.sigBytes,this.clamp(),u%4)for(t=0;t<n;t++)i[u+t>>>2]|=(r[t>>>2]>>>24-8*(t%4)&255)<<24-8*((u+t)%4);else if(65535<r.length)for(t=0;t<n;t+=4)i[u+t>>>2]=r[t>>>2];else i.push.apply(i,r);return this.sigBytes+=n,this},clamp:function(){var i=t
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (11878), with no line terminators
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):11878
                                                                                                                    Entropy (8bit):5.169212910652894
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:lN87KIRE9z1L9FLQpnO+wwjadfAM8wirsJzTznL4Hgsq0SWrogpUzgfqWybrNBE5:c+iU9FLQkV4ZsL4HdwAqCq5rcGK
                                                                                                                    MD5:2A445BD321F84FCAE63648FECBE3AED4
                                                                                                                    SHA1:D12418EF12D16D6385A342E6F78EB1D236C9625B
                                                                                                                    SHA-256:15C0E5933BAE3B74F73E18C6E6DEC8B3481C2B44C76C5E86539BAAC350312BB5
                                                                                                                    SHA-512:0681590B607B6F8F752BFA7851A43A4DED646DB36E3AA05C5B7DBF9CBEA4CF8BD0375C636941DD43B07768086044462471FF086D8BAFE8259F99C74E1DFADE5E
                                                                                                                    Malicious:false
                                                                                                                    URL:https://res.cdn.office.net/scc-resources/resources/ww/scc/static/re-resizable/4.7.1-patched/re-resizable.js
                                                                                                                    Preview:(function(n,t){typeof exports=="object"&&typeof module!="undefined"?t(exports,require("react")):typeof define=="function"&&define.amd?define(["exports","react"],t):t(n.Resizable={},n.React)})(this,function(n,t){"use strict";var c=function(n,t){if(!(n instanceof t))throw new TypeError("Cannot call a class as a function");},l=function(){function n(n,t){for(var i,r=0;r<t.length;r++)i=t[r],i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(n,i.key,i)}return function(t,i,r){return i&&n(t.prototype,i),r&&n(t,r),t}}(),u=Object.assign||function(n){for(var i,r,t=1;t<arguments.length;t++){i=arguments[t];for(r in i)Object.prototype.hasOwnProperty.call(i,r)&&(n[r]=i[r])}return n},a=function(n,t){if(typeof t!="function"&&t!==null)throw new TypeError("Super expression must either be null or a function, not "+typeof t);n.prototype=Object.create(t&&t.prototype,{constructor:{value:n,enumerable:!1,writable:!0,configurable:!0}});t&&(Object.setPrototypeOf?Ob
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (584)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):19145
                                                                                                                    Entropy (8bit):5.4096641382347865
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:384:h7/XRNnBQsZVv+ujNNpLZBS8sykjtIuF2YuNJ6cmolXBNh0c+0gbi:5XbnjvNNpl3iIuFD7Mh0c6G
                                                                                                                    MD5:A91EFD341157895E0715B46374D76C67
                                                                                                                    SHA1:133EB8B745834843B7587F621DECC716FC478D91
                                                                                                                    SHA-256:CE469A03CD8E2FDF25397E1A07DA11F2F0E4C2EA91E55BCCD452E554B1A31785
                                                                                                                    SHA-512:11550F5A8CC86EF84D9735B56182960E092F7043159A3DCD0ECD4BF59CA7AA9F352702C4A9BA65A467D3AA3B3DC942C9B7F2D9AD2442066A6EAC45F3F96F61CA
                                                                                                                    Malicious:false
                                                                                                                    URL:https://res.cdn.office.net/scc-resources/resources/ww/scc/static/highcharts/9.2.2/modules/exporting.js
                                                                                                                    Preview:/*. Highcharts JS v9.2.2 (2021-08-24).. Exporting module.. (c) 2010-2021 Torstein Honsi.. License: www.highcharts.com/license.*/.'use strict';(function(a){"object"===typeof module&&module.exports?(a["default"]=a,module.exports=a):"function"===typeof define&&define.amd?define("highcharts/modules/exporting",["highcharts"],function(g){a(g);a.Highcharts=g;return a}):a("undefined"!==typeof Highcharts?Highcharts:void 0)})(function(a){function g(a,b,r,h){a.hasOwnProperty(b)||(a[b]=h.apply(null,r))}a=a?a._modules:{};g(a,"Extensions/FullScreen.js",[a["Core/Chart/Chart.js"],a["Core/Globals.js"],a["Core/Renderer/HTML/AST.js"],a["Core/Utilities.js"]],.function(a,b,r,h){var m=h.addEvent;h=function(){function a(c){this.chart=c;this.isOpen=!1;c=c.renderTo;this.browserProps||("function"===typeof c.requestFullscreen?this.browserProps={fullscreenChange:"fullscreenchange",requestFullscreen:"requestFullscreen",exitFullscreen:"exitFullscreen"}:c.mozRequestFullScreen?this.browserProps={fullscreenChange:"moz
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (49716), with no line terminators
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):49716
                                                                                                                    Entropy (8bit):5.301606399894478
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:768:O2h8mTalNHQWJHQUcFTLao7B2Nw5MJ2Rw5MTd6FYSeCHEkFAz4ZZm6ewQecbMcHz:O2imPrXBhToEKeNeCbwWKgZJVb5
                                                                                                                    MD5:85B6D197D828DB3040FD85BD2EB537F0
                                                                                                                    SHA1:EDEA072F37AC4A3D2F72801BADBE8DDAFD9AC053
                                                                                                                    SHA-256:DD139503D7D7F64DDD19DF68E4C270B92755DB268960968164FF66B52CC6BA09
                                                                                                                    SHA-512:F45C9EC8E7D00DD0F18682C34A9446210B555E1C5681C702F1EBE7121CDA04DE3504B49E9A98890F3C9E61E64FA40C6F7167A02D587919CF4D9627D1113A7427
                                                                                                                    Malicious:false
                                                                                                                    URL:https://res.cdn.office.net/scc-resources/resources/ww/scc-externals/static/@m365-admin/wizard/5.2.1/index.js
                                                                                                                    Preview:define("@m365-admin/wizard",["@fluentui/react","@m365-admin/m365-breadcrumb","react","@m365-admin/collapsible","@m365-admin/loading","@m365-admin/customizations","@m365-admin/m365-panel"],((e,t,s,n,o,r,i)=>(()=>{"use strict";var a={497:t=>{t.exports=e},452:e=>{e.exports=n},842:e=>{e.exports=r},897:e=>{e.exports=o},479:e=>{e.exports=t},902:e=>{e.exports=i},650:e=>{e.exports=s}},l={};function d(e){var t=l[e];if(void 0!==t)return t.exports;var s=l[e]={exports:{}};return a[e](s,s.exports,d),s.exports}d.d=(e,t)=>{for(var s in t)d.o(t,s)&&!d.o(e,s)&&Object.defineProperty(e,s,{enumerable:!0,get:t[s]})},d.o=(e,t)=>Object.prototype.hasOwnProperty.call(e,t),d.r=e=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})};var p={};return(()=>{d.r(p),d.d(p,{FullPageWizard:()=>At,FullPageWizardBase:()=>Bt,IconNames:()=>l,PanelWizard:()=>Ut,PanelWizardBase:()=>Mt,SetupWizard:()=>jt,SetupWizardAction
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (4974), with no line terminators
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):4974
                                                                                                                    Entropy (8bit):5.223079263844369
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:rkRnub5ASj3aKiokckr7NU2gbU/FxZMQ9atbdCuGPk77q9z9Qw6ZjjEtsxH:oRub5xj3HiowNU2gbU/Fx19atbWkK9zI
                                                                                                                    MD5:FA82C5384C7726F75CF6741FE0AF187D
                                                                                                                    SHA1:7FC79B48C2FBFCD78500749657A4C1A39E7A8124
                                                                                                                    SHA-256:0B6E8DFBDEE0C5FDBF973314BF70E299DE814A209282D5CA9C0EF5D1523AAB52
                                                                                                                    SHA-512:C2C1EE759DCA88455C0AFE502BFC3A57E5A8B29EF8161483F2C461197DD694C28051F4BA7D065556E68E55714D37B0DE48A6B298F486B6FC3E06974C9D86019D
                                                                                                                    Malicious:false
                                                                                                                    URL:https://res.cdn.office.net/scc-resources/resources/ww/scc-externals/static/@m365-admin/onboarding-hub/4.2.0/index.js
                                                                                                                    Preview:define("@m365-admin/onboarding-hub",["@fluentui/react","react"],((e,t)=>(()=>{"use strict";var o={497:t=>{t.exports=e},650:e=>{e.exports=t}},i={};function n(e){var t=i[e];if(void 0!==t)return t.exports;var a=i[e]={exports:{}};return o[e](a,a.exports,n),a.exports}n.d=(e,t)=>{for(var o in t)n.o(t,o)&&!n.o(e,o)&&Object.defineProperty(e,o,{enumerable:!0,get:t[o]})},n.o=(e,t)=>Object.prototype.hasOwnProperty.call(e,t),n.r=e=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})};var a={};return(()=>{n.r(a),n.d(a,{OnboardingHubCard:()=>c,OnboardingHubCardBase:()=>s,OnboardingHubCardmaxWidth:()=>t,OnboardingHubCardminHeight:()=>o,getOnboardingHubCardStyles:()=>i});var e=n(497);const t=344,o=150,i=({theme:i})=>{const n={fontSize:i.fonts.medium.fontSize,lineHeight:20},a=(0,e.getIcon)("CompletedSolid");return{root:{maxWidth:t,minHeight:o,position:"relative",display:"flex",flexDirection:"colum
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):692196
                                                                                                                    Entropy (8bit):5.270836749833079
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:12288:yI+JfIt+RCG6V7jVq6AYnnq9cnde2tbu/a9hPFrCWxpI6DQ+y2:T4Yq6AYnnq9cnde2tbu/a9hPFrCWxpIe
                                                                                                                    MD5:C8D0E1C76B37B04CE175403D122F8A47
                                                                                                                    SHA1:A8C1CC8091EEE87194050A584B0DA6ED6838C38C
                                                                                                                    SHA-256:BD0F4B133BD3891B2A927B70B909D0CA62A656C5B36DB89465ED80C1B689993C
                                                                                                                    SHA-512:6E23F66D6DC0C0382EFA6B9DACAEFA17D7E6AC09BA508DAE6BC988F6E6F02ECA931B780DA599F9E3035BFFCFA440AAA632A101D7AE4A6834FE370693DC7F17C3
                                                                                                                    Malicious:false
                                                                                                                    URL:https://res.cdn.office.net/scc/ww/scc-legacy/v17.00.9877.000/common.css
                                                                                                                    Preview:.icon-none{color:#d3d3d3}.icon-info{color:#00bcf2}.icon-warning{color:#ff8c00}.icon-danger{color:#e81123}.colorBlue{color:#0078d7}.colorGray{color:#d2d2d2}.backgroundColorWhite{background-color:#ffffff !important}.ecaWorkbench{flex:auto}.ecaWorkbench .tab-content{height:92%;height:calc(100% - 64px)}.ecaWorkbench .tab-content .tab-pane{height:100%}.ecaWorkbench .tab-content .tab-pane .tabContainer,.ecaWorkbench .tab-content .tab-pane .searchWrapper{padding-top:0px;height:100%}.ecaWorkbench .tab-content .tab-pane .tabContainer .split-panes,.ecaWorkbench .tab-content .tab-pane .searchWrapper .split-panes{height:89%;height:calc(100% - 82px)}.subPanelOverlayContent{height:100%;width:100%;background:white;z-index:1000;color:black;position:absolute}.ecaCollaboration{position:fixed;height:100%;width:50px;right:0px;top:50px;border-left:1px solid #d2d2d2;background:#f4f4f4}.ecaCollaboration .actionPanel{display:flex;flex-direction:column}.sccPDFViewer{background-color:#eee;font-family:sans-serif
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (65410)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):119237
                                                                                                                    Entropy (8bit):5.388039469430783
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:1536:UMB9Fxu8wcQkm513S8WZvw/UZAGKucWmVgRVp7J5Nyzl8M/0P4kKE+KKN70M6pye:Zu1lSdv4UZHla65aXkKDt70JpyebhHR
                                                                                                                    MD5:CE6C3A084B5A0A4F2D5CA8665C1874C1
                                                                                                                    SHA1:A036BAC55B485345A02FFA4E32B92CB90D439543
                                                                                                                    SHA-256:BE35EB49902FB29687C6D77F079D99F3C3CE16DF96EA0A3CA32EA72951B5DAB1
                                                                                                                    SHA-512:6182811E5CD0108AA16172EFF31CD3CA72205F74D2E0CCE426D23EC49AA013BF3203FED47E01F20087F6D177487184041A9191F2029AC62A8D569377E52F5F22
                                                                                                                    Malicious:false
                                                                                                                    URL:https://res.cdn.office.net/scc-resources/resources/ww/scc/static/applicationinsights-web/2.8.7/applicationinsights-web.js
                                                                                                                    Preview:/*!. * Application Insights JavaScript SDK - Web, 2.8.7. * Copyright (c) Microsoft and contributors. All rights reserved.. */.var e=this,n=function(e){"use strict";var a="constructor",x="prototype",I="function",w="_dynInstFuncs",T="_isDynProxy",b="_dynClass",C="_dynInstChk",S=C,k="_dfOpts",u="_unknown_",c="__proto__",E="_dyn"+c,_="_dynInstProto",D="useBaseInst",M="setInstFuncs",z=Object,O=z.getPrototypeOf,B=z.getOwnPropertyNames,K=0;function ne(e,n){return e&&z[x].hasOwnProperty.call(e,n)}function te(e){return e&&(e===z[x]||e===Array[x])}function re(e){return te(e)||e===Function[x]}function ie(e){if(e){if(O)return O(e);var n=e[c]||e[x]||(e[a]?e[a][x]:null),t=e[E]||n;ne(e,E)||(delete e[_],t=e[E]=e[_]||e[E],e[_]=n)}return t}function oe(e,n){var t=[];if(B)t=B(e);else for(var r in e)"string"==typeof r&&ne(e,r)&&t.push(r);if(t&&0<t.length)for(var i=0;i<t.length;i++)n(t[i])}function ae(e,n,t){return n!==a&&typeof e[n]===I&&(t||ne(e,n))}function ue(e){throw new TypeError("DynamicProto: "+e)}f
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (7947), with no line terminators
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):7947
                                                                                                                    Entropy (8bit):4.727976259949833
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:2c45JzNhw3UgWj6jR3L2wN7rO9hqhPNGdJwKBpqkf2AVUP35V8uVcWWUWnHzJz/w:2hJKWWV9BFKBMkEP35VpfezjXPOSsegP
                                                                                                                    MD5:932195ED5F54096003EFEAA92615A419
                                                                                                                    SHA1:F0BE044009444B3075B72233DCA65AA8FFF38E00
                                                                                                                    SHA-256:3963CA0CA8CE2314A390C9BC6D756974A6618AEFE649C6B60355F0016F0F577E
                                                                                                                    SHA-512:BE5C41D60EAAF1C34F4DE8E3E158737582901B717B4F2915A2BC4A2195C1957033326893AD25E18144E74EA7AC76A688C0222068B801BA27E42C4DC5DEB48339
                                                                                                                    Malicious:false
                                                                                                                    URL:https://res.cdn.office.net/scc/ww/scc-runtime/v17.00.9877.010/PortalStrings.en.js
                                                                                                                    Preview:;(function(g,m){g.PortalStrings=m;if(typeof define === 'function' && define.amd){define({default: m,__esModule:true});}})(window,{"TrialsHeading":"Product trials","ViewAllTrialsLink":"View all trials","ComplianceJourney":"Compliance journey","DiscoveryAndResponse":"Discovery and response","InformationProtectionGovernance":"Information protection and governance","SetupAndManage":"Setup and manage","DataClassificationAppDescription":"Build classifiers that can be used to identify, protect, and govern your sensitive data. Then explore what content is being labeled so you can fine tune your classification strategy.","TrainableClassifiersPageTitle":"Trainable classifiers","ActivityExplorerPageTitle":"Activity explorer","EDMClassifiersPageTitle":"EDM classifiers","SensitivityLabelsPageTitle":"Sensitivity labels","InformationProtectionAppDescription":"Discovers, classifies, and protects sensitive and business-critical content throughout its lifecycle across your organization.","InformationPro
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (3591), with no line terminators
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):3591
                                                                                                                    Entropy (8bit):5.201456230630524
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:Zu5JsjXzWlqzxhUA1mokEVILeDVIhdHFSE6IZH8lGZfhawH/:uV6HkCPZEvlZqG5gwf
                                                                                                                    MD5:31AED2160967CA651F4EBCF1E61B6229
                                                                                                                    SHA1:A691744C8175D907600BD1A4F7922E4DBABB9435
                                                                                                                    SHA-256:98A877BCA21C8313F6C0932B8C07A7BC7D5BE0F24C484F7164AAC7F2E24D6D0C
                                                                                                                    SHA-512:933E21B28DCFF975B39067EF3DFB5DCD2E560979991823F8FE1413A2F8A11EC026027FE6E6AD5B3B5D85F88949D0CF127EB1C7621992AED3C3AACD0346A44ECB
                                                                                                                    Malicious:false
                                                                                                                    URL:https://res.cdn.office.net/scc-resources/resources/ww/scc-externals/static/@m365-admin/empty-state/4.3.0/index.js
                                                                                                                    Preview:define("@m365-admin/empty-state",["@fluentui/react","@m365-admin/action-bar","react"],((e,t,n)=>(()=>{"use strict";var o={497:t=>{t.exports=e},565:e=>{e.exports=t},650:e=>{e.exports=n}},r={};function a(e){var t=r[e];if(void 0!==t)return t.exports;var n=r[e]={exports:{}};return o[e](n,n.exports,a),n.exports}a.d=(e,t)=>{for(var n in t)a.o(t,n)&&!a.o(e,n)&&Object.defineProperty(e,n,{enumerable:!0,get:t[n]})},a.o=(e,t)=>Object.prototype.hasOwnProperty.call(e,t),a.r=e=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})};var i={};return(()=>{a.r(i),a.d(i,{EmptyState:()=>g,EmptyStateBase:()=>p,EmptyStateImageSize:()=>e,contentMaxWidth:()=>n,getEmptyStateStyles:()=>s,illustrationLarge:()=>o,illustrationMargin:()=>l,illustrationSmall:()=>r});var e,t=a(497);!function(e){e[e.Small=0]="Small",e[e.Large=1]="Large"}(e||(e={}));const n=496,o=200,r=100,l=2,s=a=>{const{theme:i,illustrationSize:s}
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (13165), with no line terminators
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):13165
                                                                                                                    Entropy (8bit):5.290917559173471
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:384:rJyFOF7FpldYH9bvbbsF7FqEVB5/41t/OKBT0hIMNCaKCNpx:rJyFOF7Fp7YH9bvbbsF7FqEvKBT0hIMl
                                                                                                                    MD5:6DA51A3D1C8DA1BD33241EB37EC91DD5
                                                                                                                    SHA1:BAC9D4046D350E00AB4244AE8635FCDA258EF642
                                                                                                                    SHA-256:E41A624631B5E936B62A37B0178950742FA56E0456E0A55E638677C51D9DA046
                                                                                                                    SHA-512:8EC88BF7DB619C8FAD251323D40DC694F0AB2914A584B375B7C7FD285496DBFFFBBF26E9C233581F8BE2563C7C947D44C72E601F9014E1F12A08FE885A3C20A5
                                                                                                                    Malicious:false
                                                                                                                    URL:https://res.cdn.office.net/scc-resources/resources/ww/scc-externals/static/@m365-admin/loading/4.2.0/index.js
                                                                                                                    Preview:define("@m365-admin/loading",["@fluentui/react","react"],((e,t)=>(()=>{"use strict";var a={497:t=>{t.exports=e},650:e=>{e.exports=t}},n={};function i(e){var t=n[e];if(void 0!==t)return t.exports;var r=n[e]={exports:{}};return a[e](r,r.exports,i),r.exports}i.d=(e,t)=>{for(var a in t)i.o(t,a)&&!i.o(e,a)&&Object.defineProperty(e,a,{enumerable:!0,get:t[a]})},i.o=(e,t)=>Object.prototype.hasOwnProperty.call(e,t),i.r=e=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})};var r={};return(()=>{i.r(r),i.d(r,{DonutChartLoadingAnimation:()=>m,DonutChartLoadingAnimationBase:()=>l,HorizontalBarChartLoadingAnimation:()=>k,HorizontalBarChartLoadingAnimationBase:()=>L,LineChartLoadingAnimation:()=>v,LineChartLoadingAnimationBase:()=>E,LoadingAnimationType:()=>V,LoadingPane:()=>J,LoadingPaneBase:()=>q,LoadingState:()=>M,ShimmerLoadingAnimation:()=>C,ShimmerLoadingAnimationBase:()=>S,VerticalBarCha
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Web Open Font Format, TrueType, length 12472, version 3.-32768
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):12472
                                                                                                                    Entropy (8bit):7.960586682958851
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:KLlupLny3Iz1UT9g/xLazD48eaaHWTHQDv/H2xnmyAguvbePQ9WbuSu8tps:oYpbrUx/saaHvzAnmyAJwQCU
                                                                                                                    MD5:5DDF22EAF00FB6FB57A62316617008D1
                                                                                                                    SHA1:9101D563E03AFB0A6AC2A6A25D9706FCD980A808
                                                                                                                    SHA-256:992101AB99E897FB9B679C3C8EBEB6645F117032A01604B6527D6631FBE17D53
                                                                                                                    SHA-512:E55934A1CBB8B89FAD140D279A87DB5C62E0152636C16BF22257C8AA9DBACC9E2586F3E0E465F796E65A84E87158FC8B40361B0A236517DA53AC2DD106D8DC64
                                                                                                                    Malicious:false
                                                                                                                    URL:https://spoppe-b.azureedge.net/files/fabric-cdn-prod_20210407.001/assets/icons/fabric-icons-12-7e945a1e.woff
                                                                                                                    Preview:wOFF......0.......\T........................OS/2...D...H...`=.{7cmap.......v.....}..cvt ....... ...*....fpgm...$.......Y...gasp................glyf... ..&d..HP-..head..*....2...6....hhea..*........$....hmtx..*....a........loca..+4........8.I.maxp..,........ ...Fname.., ...........Spost..0........ .Q..prep..0,........x...x.c`a..8.....u..1...4.f...$..........@ ............r.........S``.....vx...N.`...:..,].$<..(Z.DEePAD.$..,....RZ..V&......A..'...........g .....=....;....=x.:...m{..+p.....9.Y.q...q.K.s.+x).*..Q.5*...nR.-ns.*.......>u........A7.<..?......yI.0CD..aF.e.q^3A.8..L2.4).d.c.%.X....dg...s....eo...........W...]..M..[....6}.5e..ic.ZQL..7.>(....zP..jA~s.*.....5.Ns..=iCSz....f4l{#...9....z...]..Smj5U.....E>.....K.ky..:..._..WE..x.c.b.e(`h`X.......x............x.]..N.@..s$..'@:!.u*C....K$.%%...J.......n..b.........|.s...|v..G*)V.7........!O.6eaL.yV.e.j..kN..M.h....Lm....-b....p.N.m.v.....U<..#...O.}.K..,V..&...^...L.c.x.....?ug..l9e..Ns.D...
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:HTML document, ASCII text, with very long lines (24613), with no line terminators
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):24613
                                                                                                                    Entropy (8bit):5.461870308844549
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:384:3JoBlTYqANKg36b/cTDYzQrLoe4zDTFO5rsd7U68yZZEENy4Eg3vOywWHHOlH:56egg366szWeDBtZZZvaqvpwWHH4
                                                                                                                    MD5:84829B927C66ECBE718C23FA8197475A
                                                                                                                    SHA1:1F61BD7928150A1B44E58C339F779C6FD75937E7
                                                                                                                    SHA-256:3BF5553CF90583741DE2F449C96C9C3007887FCCCC9A0BF822A26DF519EB7919
                                                                                                                    SHA-512:AD11B35C80606D913E88A50EDB3B6E9B509BAB5BED2050A93AD411FE1DB1C12F5E0E5722629AC5ACD4B19781EBEDCDA8114C18BD517DE67DF9F2D5871D4DE58B
                                                                                                                    Malicious:false
                                                                                                                    URL:https://res.cdn.office.net/scc/ww/scc-runtime/v17.00.9877.010/boot.js
                                                                                                                    Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t(require("lodash")):"function"==typeof define&&define.amd?define(["lodash"],t):"object"==typeof exports?exports["scc-runtime"]=t(require("lodash")):e["scc-runtime"]=t(e.lodash)}(self,(e=>(()=>{var t={467:t=>{"use strict";t.exports=e}},a={};function n(e){var i=a[e];if(void 0!==i)return i.exports;var o=a[e]={exports:{}};return t[e](o,o.exports,n),o.exports}n.r=e=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.p="";var i={};return n.p=window.require.toUrl("scc-runtime")+"/",(()=>{"use strict";let e,t;function a(){if(e=document.createElement("div"),e.id="loadingScreen",e.innerHTML=c,"$host"in window&&window.$host.ui){const t="dark"===window.$host.ui.getColorScheme();e.style.backgroundColor=t?"black":"white"}document.body.appendChild(e),t=null}n.r(i);const o="tenant_id",r=e=>new Promise(((t,a)=>req
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):848425
                                                                                                                    Entropy (8bit):4.9480790013455636
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:6144:2OyNMJBZstX/slbzchJxBXks+OdSglnu2X:2OyZBXks+OdHX
                                                                                                                    MD5:0EEB9C235F34EED98BE53E14E45709F3
                                                                                                                    SHA1:E93C2F942341413B670A0DEFE2E294F6F9B0FFA3
                                                                                                                    SHA-256:1928C1659E0D94A48968E1F7D96C59C8D6513299F38B39DA792D097C7036EF67
                                                                                                                    SHA-512:81A544727DCFB5911E97177F265106F7AC03CF7651942B6C883C12968331F1691D61A1B08A9B5F769DF8EC357FE0A478494B05A8A225911085B2D0AB820FAA38
                                                                                                                    Malicious:false
                                                                                                                    URL:https://res.cdn.office.net/scc/ww/scc-legacy/v17.00.9877.000/m365app.css
                                                                                                                    Preview:.m365app .dropup,.m365app .dropdown{position:relative}.m365app .dropdown-menu{position:absolute;top:100%;left:0;z-index:1000;display:none;float:left;min-width:160px;padding:5px 0;margin:2px 0 0;font-size:14px;text-align:left;list-style:none;background-color:#fff;background-clip:padding-box;border:1px solid #ccc;border:1px solid rgba(0,0,0,0.15);border-radius:4px;box-shadow:0 6px 12px rgba(0,0,0,0.175)}.m365app .dropdown-menu.pull-right{right:0;left:auto}.m365app .dropdown-menu .divider{height:1px;margin:9px 0;overflow:hidden;background-color:#e5e5e5}.m365app .dropdown-menu>li>a{display:block;padding:3px 20px;clear:both;font-weight:normal;line-height:1.42857143;color:#333;white-space:nowrap}.m365app .dropdown-menu>li>a:hover,.m365app .dropdown-menu>li>a:focus{color:#262626;text-decoration:none;background-color:#f5f5f5}.m365app .dropdown-menu>.active>a,.m365app .dropdown-menu>.active>a:hover,.m365app .dropdown-menu>.active>a:focus{color:#fff;text-decoration:none;background-color:#337ab7;
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (5444), with no line terminators
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):5444
                                                                                                                    Entropy (8bit):5.136598189285713
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:Qp4xS1Gyaxq3NisI9uRvcal75gYPmJIaIZ4msodkL4hN2+JxZqUv/k4iMUcTIg9F:QkSYqMDMp15JaisonhN2+JxZZv/kHuDn
                                                                                                                    MD5:F8BABD065893B36E77BF5D78EA934F4B
                                                                                                                    SHA1:9604BED33F4B168EEB4763307ACD5B52B7419A19
                                                                                                                    SHA-256:79C6C98A0398D0171BE2983AD6F375CAAE6047A18E0874062EBDC4439C1AB194
                                                                                                                    SHA-512:6CAC06A2F249C659FDB6DC7D4963CAF6C3AAA00738E40CC8A83A65F84C5A19C6A915658D7F71C208CDB043F506B8787EA01D7134DF1723AF96D18A3CD9988C2F
                                                                                                                    Malicious:false
                                                                                                                    URL:https://res.cdn.office.net/scc-resources/resources/ww/scc-externals/static/@m365-admin/module/4.3.0/index.js
                                                                                                                    Preview:define("@m365-admin/module",["@fluentui/react","react"],((e,t)=>(()=>{"use strict";var o={497:t=>{t.exports=e},650:e=>{e.exports=t}},n={};function l(e){var t=n[e];if(void 0!==t)return t.exports;var i=n[e]={exports:{}};return o[e](i,i.exports,l),i.exports}l.d=(e,t)=>{for(var o in t)l.o(t,o)&&!l.o(e,o)&&Object.defineProperty(e,o,{enumerable:!0,get:t[o]})},l.o=(e,t)=>Object.prototype.hasOwnProperty.call(e,t),l.r=e=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})};var i={};return(()=>{l.r(i),l.d(i,{DetailPageModule:()=>C,DetailPageModuleBase:()=>p,GlanceModuleContent:()=>a,GlanceModuleContentBase:()=>s,Module:()=>h,ModuleBase:()=>d,ModuleContent:()=>x,ModuleContentBase:()=>E,getDetailPageModuleStyles:()=>f,getGlanceModuleContentStyles:()=>t,getModuleContentStyles:()=>v,getModuleStyles:()=>g,moduleTitleHeight:()=>y});var e=l(497);const t=({theme:t})=>({detailContainer:{marginBottom
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):849733
                                                                                                                    Entropy (8bit):5.304620589737712
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:12288:iwW+hs825MLShlvDb3zt2Vm9+okw/raIjaNG5Go3N+PDL:iw6825MI6NXo3N+PDL
                                                                                                                    MD5:C8C42B0A80071DA11145D49D943CFB15
                                                                                                                    SHA1:A8358F5AC37908E877FDCA3EA37A93E2B8D300B2
                                                                                                                    SHA-256:C015B7677D17C425E0B69965C4089B8B43A2646EE8E870EDDEDF010AC7C614F7
                                                                                                                    SHA-512:1FCBCBCABAF6CFCEC38B4130C180F8008479E08B63B8267FF8A947CFAC690285D89C13D50E4843DC0266348C0A6EF3D63C21AC8E6ADF4CF6D82D69960E5283D5
                                                                                                                    Malicious:false
                                                                                                                    URL:https://res.cdn.office.net/scc-resources/resources/ww/scc/static/m365scc-controls/2.15.3/m365scc-controls.js
                                                                                                                    Preview:define(["react","@fluentui/react","react-dom","lodash","@m365scc/services","@m365-admin/tag","re-resizable","@m365-admin/customizations","@m365-admin/m365-panel","moment","moment-timezone","@m365-admin/risk-bar","@m365-admin/m365-breadcrumb","highcharts","@fluentui/react-charting","d3","@m365-admin/detail-panel","@m365-admin/dashboard","@m365-admin/rearrangeable-grid","@m365-admin/in-page-filter","@m365-admin/table-list","@m365-admin/collapsible","react-redux","redux","redux-thunk","@m365-admin/picker","@m365-admin/metadata","@m365-admin/wizard"],((e,t,n,r,i,o,a,s,l,c,u,d,p,h,f,m,g,v,y,b,_,C,S,P,x,O,w,M)=>(()=>{"use strict";var k={57098:(e,t)=>{Object.defineProperty(t,"__esModule",{value:!0})},18536:(e,t,n)=>{Object.defineProperty(t,"__esModule",{value:!0}),t.elementContains=void 0;var r=n(49690);t.elementContains=function(e,t,n){void 0===n&&(n=!0);var i=!1;if(e&&t)if(n)if(e===t)i=!0;else for(i=!1;t;){var o=r.getParent(t);if(o===e){i=!0;break}t=o}else e.contains&&(i=e.contains(t));retu
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (5035), with no line terminators
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):5035
                                                                                                                    Entropy (8bit):5.250093166017042
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:e50HmUEICUyu6oDEQhiVrXwBYaqyz6IXjObDLB/yaWreBymlbc2rPW:rMqi9wBy4OXlKx6ob
                                                                                                                    MD5:C303848FDB2F7CBDC3AF20D6A6CDFB9C
                                                                                                                    SHA1:1B5060D25DE14EB6C909598D679605DFDB2D3438
                                                                                                                    SHA-256:6E63FA22B0907983615A6706ECE6E2FBD1D5B31196DC7569376B5725720B754B
                                                                                                                    SHA-512:7EDA60E7ED301B2A9B66D579863E59D0A28AD65AA1D544DC4B3C0FD6ACE5B94AEF04C6D21C8E047623CA9CC7F3A670AEB0831DFDD38B1D7CB10C84E3DFFD2740
                                                                                                                    Malicious:false
                                                                                                                    URL:https://res.cdn.office.net/scc-resources/resources/ww/scc-externals/static/@m365-admin/count-annotation/5.3.0/index.js
                                                                                                                    Preview:define("@m365-admin/count-annotation",["@fluentui/react","@m365-admin/customizations","react"],((e,t,o)=>(()=>{"use strict";var n={497:t=>{t.exports=e},842:e=>{e.exports=t},650:e=>{e.exports=o}},a={};function r(e){var t=a[e];if(void 0!==t)return t.exports;var o=a[e]={exports:{}};return n[e](o,o.exports,r),o.exports}r.d=(e,t)=>{for(var o in t)r.o(t,o)&&!r.o(e,o)&&Object.defineProperty(e,o,{enumerable:!0,get:t[o]})},r.o=(e,t)=>Object.prototype.hasOwnProperty.call(e,t),r.r=e=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})};var i={};return(()=>{r.r(i),r.d(i,{CountAnnotation:()=>g,CountAnnotationBar:()=>h,CountAnnotationBarBase:()=>x,CountAnnotationBarDirection:()=>y,CountAnnotationBase:()=>b,CountAnnotationSize:()=>e,InteractionType:()=>t,cabBorderThickness:()=>a,countAnnotationRectangleHeightLarge:()=>l,countAnnotationRectangleHeightSmall:()=>c,countAnnotationRectangleWidth:()=>
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (27012), with CRLF line terminators
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):27251
                                                                                                                    Entropy (8bit):5.376260446478441
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:384:nXR6PqS96lkuzVKwiVbw7hhT6YlLGn+TdJim6wSrNUA48tYoes8NtdmB9RoBCKFj:XMPqEuzV65wthT67p1wINe5mjRu
                                                                                                                    MD5:41D3C41A10333E757663832C3B22881F
                                                                                                                    SHA1:4F279EB301ACF2FE2760CDA4E8A069E2E2223BC2
                                                                                                                    SHA-256:D3FA7956B3795804CE01AF89C79D3D138EFD1F15650C8CEDA43F9DE473285FC7
                                                                                                                    SHA-512:7A05D85964D73DFEB8B7222233B6237F39552B1CA7B3CB2B97EE70334D019BFCB609D6E3072078A9C62B22F0F4AE3428E73F333AC442EB8454F4F26C83C2F381
                                                                                                                    Malicious:false
                                                                                                                    URL:https://res.cdn.office.net/scc-resources/resources/ww/scc/static/angular-ui-utils/0.2.3/ui-utils.js
                                                                                                                    Preview:/**.. * angular-ui-utils - Swiss-Army-Knife of AngularJS tools (with no external dependencies!).. * @version v0.2.3 - 2015-03-30.. * @link http://angular-ui.github.com.. * @license MIT License, http://www.opensource.org/licenses/MIT.. */..function uiUploader(a){"use strict";function b(a){for(var b=0;b<a.length;b++)i.files.push(a[b])}function c(){return i.files}function d(a){i.options=a;for(var b=0;b<i.files.length&&i.activeUploads!=i.options.concurrency;b++)i.files[b].active||h(i.files[b],i.options.url)}function e(a){i.files.splice(i.files.indexOf(a),1)}function f(){i.files.splice(0,i.files.length)}function g(a){var b=["n/a","bytes","KiB","MiB","GiB","TB","PB","EiB","ZiB","YiB"],c=+Math.floor(Math.log(a)/Math.log(1024));return(a/Math.pow(1024,c)).toFixed(c?1:0)+" "+b[isNaN(a)?0:c+1]}function h(a,b){var c,e,f,h="",j="file";if(i.activeUploads+=1,a.active=!0,c=new window.XMLHttpRequest,e=new window.FormData,c.open("POST",b),c.upload.onloadstart=function(){},c.upload.onprogress=function(b)
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (32002)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):45235
                                                                                                                    Entropy (8bit):5.311151995749295
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:768:Uuc9szcpp+/P2MHIot92J6htdlk1qAE85nyI2ynGf39qeeDHXkf:HcuPTHIivlKEnIZ4Meej0f
                                                                                                                    MD5:78D279C9D1A7F7F737A53761C85AF1D6
                                                                                                                    SHA1:C06DA0C34B3B76DB5F4A43FBABB7F635BE513D8F
                                                                                                                    SHA-256:CB63BE68770096DEF563A3415C397AAD9911DC7CA48D9AE56A0DBC88D968946E
                                                                                                                    SHA-512:CCE8C3B7BA5F3D61AB05CE43EA812EDD58AA48E9D2D1ACE8FC085B96A02F2C8975523E87102E78F1A743F74EFA3436F343D3E1EBDC8674B95F815DE63465506B
                                                                                                                    Malicious:false
                                                                                                                    URL:https://res.cdn.office.net/scc-resources/resources/ww/scc/static/ui-select/0.19.8/select.js
                                                                                                                    Preview:/*!. * ui-select. * http://github.com/angular-ui/ui-select. * Version: 0.19.8 - 2017-04-18T05:43:43.673Z. * License: MIT. */.!function(){"use strict";function e(e){return angular.isUndefined(e)||null===e}var t={TAB:9,ENTER:13,ESC:27,SPACE:32,LEFT:37,UP:38,RIGHT:39,DOWN:40,SHIFT:16,CTRL:17,ALT:18,PAGE_UP:33,PAGE_DOWN:34,HOME:36,END:35,BACKSPACE:8,DELETE:46,COMMAND:91,MAP:{91:"COMMAND",8:"BACKSPACE",9:"TAB",13:"ENTER",16:"SHIFT",17:"CTRL",18:"ALT",19:"PAUSEBREAK",20:"CAPSLOCK",27:"ESC",32:"SPACE",33:"PAGE_UP",34:"PAGE_DOWN",35:"END",36:"HOME",37:"LEFT",38:"UP",39:"RIGHT",40:"DOWN",43:"+",44:"PRINTSCREEN",45:"INSERT",46:"DELETE",48:"0",49:"1",50:"2",51:"3",52:"4",53:"5",54:"6",55:"7",56:"8",57:"9",59:";",61:"=",65:"A",66:"B",67:"C",68:"D",69:"E",70:"F",71:"G",72:"H",73:"I",74:"J",75:"K",76:"L",77:"M",78:"N",79:"O",80:"P",81:"Q",82:"R",83:"S",84:"T",85:"U",86:"V",87:"W",88:"X",89:"Y",90:"Z",96:"0",97:"1",98:"2",99:"3",100:"4",101:"5",102:"6",103:"7",104:"8",105:"9",106:"*",107:"+",109:"-",
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (13121), with no line terminators
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):13121
                                                                                                                    Entropy (8bit):5.1882163436586275
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:WxwTlOCi9lQiuEl1YGlJQp6kaLjJ8KuFrp9N0QqjKP89b5ifiwArsaHXjOMPNRIr:Wx6li8ElVofNKoMjQtTk3qMbIJKqr
                                                                                                                    MD5:D2CEB0AD39C71C4F894BBB095FB201EF
                                                                                                                    SHA1:C7A6BA8F8E5EB0BA1FBCFB8844AA4C8BAF7AAA97
                                                                                                                    SHA-256:EE138B34C791B63375C98F01AE25F5E5209DE51501C21FED1D2DEC388649BBA7
                                                                                                                    SHA-512:7245AF4D318C94FCAE767DC60BE0BC1EC6E78EE5CB0DBA6AAA8A3CB894A99BCE5E5C1DB7FE5E34E33B7707098463AF1B3C4510CC8CE987DB3226464A96074A0E
                                                                                                                    Malicious:false
                                                                                                                    URL:https://res.cdn.office.net/scc-resources/resources/ww/scc-externals/static/@m365-admin/overflow/2.3.3/index.js
                                                                                                                    Preview:define("@m365-admin/overflow",["@fluentui/react","@m365-admin/utilities","react"],((e,t,n)=>(()=>{var r={150:function(){!function(){"use strict";var e=function(){function e(e,t){for(var n=0;n<t.length;n++){var r=t[n];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(e,r.key,r)}}return function(t,n,r){return n&&e(t.prototype,n),r&&e(t,r),t}}();function t(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}!function(){if("undefined"!=typeof window){var n=Array.prototype.slice,r=Element.prototype.matches||Element.prototype.msMatchesSelector,o=["a[href]","area[href]","input:not([disabled])","select:not([disabled])","textarea:not([disabled])","button:not([disabled])","details","summary","iframe","object","embed","[contenteditable]"].join(","),i=function(){function i(e,n){t(this,i),this._inertManager=n,this._rootElement=e,this._managedNodes=new Set,this._rootElement.hasAttribute("aria-hidden")?this._savedAriaHidd
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (17887)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):18115
                                                                                                                    Entropy (8bit):5.267397222373811
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:384:IlaOF+hJoEPv8dlM9jxir2/G9a/mmcgG8iWkvX3auYP:K7av8HM9A6G94mmcgGpjSuYP
                                                                                                                    MD5:BD4D19EE624E33E002534CC425FB4127
                                                                                                                    SHA1:362922B15FCF25F44A0C18A4E7A19788026D7DAD
                                                                                                                    SHA-256:051D9E08D38B4108D44AA85C1A0529246D74946DBC7A1D70F32332DC864FFB31
                                                                                                                    SHA-512:149CEB76D14157369A7A1ABD9B36E1963AB027BFA31341B24DAF1407165D32C3148DF951DB97F99494860F496640F1E78507E772D1B40754CD42C39BC32254CC
                                                                                                                    Malicious:false
                                                                                                                    URL:https://res.cdn.office.net/scc-resources/resources/ww/scc/static/dompurify/2.3.0/dompurify.js
                                                                                                                    Preview:/*! @license DOMPurify 2.3.0 | (c) Cure53 and other contributors | Released under the Apache license 2.0 and Mozilla Public License 2.0 | github.com/cure53/DOMPurify/blob/2.3.0/LICENSE */.!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(e=e||self).DOMPurify=t()}(this,(function(){"use strict";var e=Object.hasOwnProperty,t=Object.setPrototypeOf,n=Object.isFrozen,r=Object.getPrototypeOf,o=Object.getOwnPropertyDescriptor,i=Object.freeze,a=Object.seal,l=Object.create,c="undefined"!=typeof Reflect&&Reflect,s=c.apply,u=c.construct;s||(s=function(e,t,n){return e.apply(t,n)}),i||(i=function(e){return e}),a||(a=function(e){return e}),u||(u=function(e,t){return new(Function.prototype.bind.apply(e,[null].concat(function(e){if(Array.isArray(e)){for(var t=0,n=Array(e.length);t<e.length;t++)n[t]=e[t];return n}return Array.from(e)}(t))))});var f,m=x(Array.prototype.forEach),d=x(Array.prototype.pop),p=x(Array.prototy
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (30279), with no line terminators
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):30279
                                                                                                                    Entropy (8bit):5.260506149666034
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:768:A+LZeRn3ouucCtjCsBiZ9IT4nydYHTG104Mo7IAZ8kJ3sbG:A+PZEeYHTG104Mo7SG
                                                                                                                    MD5:A184D02A198BB85E0EEACF327F1FC71F
                                                                                                                    SHA1:BFF800607CA797DD598153187226CC6261E8912A
                                                                                                                    SHA-256:6A47F5637A1657E9B1ECA1463E8147E0E081948E9A6892709C41957F56642480
                                                                                                                    SHA-512:7C18B0295B2D231B1A7E31E4DFE08B9BF86542385FE0C4BFD95E3308325F28F60609E5B6C0BCD0B200BBE740065011D4E4C3A3F9212C17E0BD61E85FC3AA5E5F
                                                                                                                    Malicious:false
                                                                                                                    URL:https://res.cdn.office.net/scc-resources/resources/ww/scc-externals/static/@m365-admin/customizations/7.6.0/index.js
                                                                                                                    Preview:define("@m365-admin/customizations",["@fluentui/react","react"],((e,t)=>(()=>{"use strict";var o={497:t=>{t.exports=e},650:e=>{e.exports=t}},r={};function a(e){var t=r[e];if(void 0!==t)return t.exports;var n=r[e]={exports:{}};return o[e](n,n.exports,a),n.exports}a.d=(e,t)=>{for(var o in t)a.o(t,o)&&!a.o(e,o)&&Object.defineProperty(e,o,{enumerable:!0,get:t[o]})},a.o=(e,t)=>Object.prototype.hasOwnProperty.call(e,t),a.r=e=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})};var n={};return(()=>{a.r(n),a.d(n,{ButtonStyles:()=>o,CheckStyles:()=>u,CheckboxStyles:()=>c,ChoiceGroupOptionStyles:()=>l,ContextualMenuStyles:()=>s,DarkExtendedSemanticColorsForTest:()=>R,DefaultButtonStyles:()=>g,DetailsRowCheckStyles:()=>m,DetailsRowStyles:()=>S,DialogFooterStyles:()=>k,GroupHeaderStyles:()=>h,LightExtendedSemanticColorsForTest:()=>G,M365ActualDarkTheme:()=>L,M365ActualLightTheme:()=>Q,M365Da
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (1253)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):6526
                                                                                                                    Entropy (8bit):5.372800142408268
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:+8WUK3ZVRdumRJ0+HZfmJ21X6PS6hu71U3ewb5B:GN39AAJ0+HZfmJ21X6fz3
                                                                                                                    MD5:F3C62ABEEC216E9431E7D5B22D8E813B
                                                                                                                    SHA1:21355EF18C5E1CE2B2C711B9DBA21CBEA0655646
                                                                                                                    SHA-256:CC80A30AD0439C2E9C209B3D7FCFFB1D10E6007FD1D00C9CC144F393664A7045
                                                                                                                    SHA-512:76A6D12138E581800A1D61F02FC7CAED53CEB0573BD36C9BCB0A26B582D17233B30473375A0106374490411E8824A638662262664360B8E01C15999A964FB6B0
                                                                                                                    Malicious:false
                                                                                                                    URL:https://res.cdn.office.net/scc-resources/resources/ww/scc/static/angular/1.8.3/angular-sanitize.js
                                                                                                                    Preview:/*. AngularJS v1.8.3. (c) 2010-2020 Google LLC. http://angularjs.org. License: MIT.*/.(function(s,e){'use strict';function O(e){var g=[];B(g,D).chars(e);return g.join("")}var C=e.$$minErr("$sanitize"),E,g,F,G,H,q,D,I,J,B;e.module("ngSanitize",[]).provider("$sanitize",function(){function h(a,d){return A(a.split(","),d)}function A(a,d){var c={},b;for(b=0;b<a.length;b++)c[d?q(a[b]):a[b]]=!0;return c}function t(a,d){d&&d.length&&g(a,A(d))}function P(a){for(var d={},c=0,b=a.length;c<b;c++){var k=a[c];d[k.name]=k.value}return d}function K(a){return a.replace(/&/g,"&amp;").replace(Q,function(a){var c=.a.charCodeAt(0);a=a.charCodeAt(1);return"&#"+(1024*(c-55296)+(a-56320)+65536)+";"}).replace(u,function(a){return"&#"+a.charCodeAt(0)+";"}).replace(/</g,"&lt;").replace(/>/g,"&gt;")}function z(a){for(;a;){if(a.nodeType===s.Node.ELEMENT_NODE)for(var d=a.attributes,c=0,b=d.length;c<b;c++){var k=d[c],f=k.name.toLowerCase();if("xmlns:ns1"===f||0===f.lastIndexOf("ns1:",0))a.removeAttributeNode(k),c--,
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (577)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):5720
                                                                                                                    Entropy (8bit):5.306674063353696
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:+8FGmtBWItDMwEo4myyUYiuK8rZ46hTqYUJ13/04ThKiynP+R7WfX:+8wmaowo4Mrbxw5/04IFnP+5i
                                                                                                                    MD5:701A6048B910DCA758F13D88595006D3
                                                                                                                    SHA1:90D7818B58D9FE6C8FD74C847E1AF11765D1DB85
                                                                                                                    SHA-256:F9DDEEB70C563C9F0C282899C8268A943F75E041B34E6DD962E646295247AABB
                                                                                                                    SHA-512:CB5A83DE1CFF2007FC5B8FBF50C2D9F8237A2C8A141A2EECAD6277AF5475EC789DF31D325DEFB507965E96468BD4C8F379DCEED028371C1BC31B4D920204B307
                                                                                                                    Malicious:false
                                                                                                                    URL:https://res.cdn.office.net/scc-resources/resources/ww/scc/static/angular/1.8.3/angular-route.js
                                                                                                                    Preview:/*. AngularJS v1.8.3. (c) 2010-2020 Google LLC. http://angularjs.org. License: MIT.*/.(function(I,b){'use strict';function z(b,h){var d=[],c=b.replace(/([().])/g,"\\$1").replace(/(\/)?:(\w+)(\*\?|[?*])?/g,function(b,c,h,k){b="?"===k||"*?"===k;k="*"===k||"*?"===k;d.push({name:h,optional:b});c=c||"";return(b?"(?:"+c:c+"(?:")+(k?"(.+?)":"([^/]+)")+(b?"?)?":")")}).replace(/([/$*])/g,"\\$1");h.ignoreTrailingSlashes&&(c=c.replace(/\/+$/,"")+"/*");return{keys:d,regexp:new RegExp("^"+c+"(?:[?#]|$)",h.caseInsensitiveMatch?"i":"")}}function A(b){p&&b.get("$route")}function v(u,h,d){return{restrict:"ECA",.terminal:!0,priority:400,transclude:"element",link:function(c,f,g,l,k){function q(){r&&(d.cancel(r),r=null);m&&(m.$destroy(),m=null);s&&(r=d.leave(s),r.done(function(b){!1!==b&&(r=null)}),s=null)}function C(){var g=u.current&&u.current.locals;if(b.isDefined(g&&g.$template)){var g=c.$new(),l=u.current;s=k(g,function(g){d.enter(g,null,s||f).done(function(d){!1===d||!b.isDefined(w)||w&&!c.$eval(w)|
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):239254
                                                                                                                    Entropy (8bit):5.348470967626355
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3072:vi4WdiQULWw215WCdYk4+zCOuOGOiO0XqRSRyWoG2F:viTdiQW21UOuOGOiO0XqJWU
                                                                                                                    MD5:963458492E9720C923E8D30C1B16F9C2
                                                                                                                    SHA1:61D2A998C47D49B86A329E8634C3821DE0F9B865
                                                                                                                    SHA-256:66E915CE37ABDA889F3351921495457FC29736DB380B284D37809E10BDC1B70D
                                                                                                                    SHA-512:35FF3280BC19EC48F2DF323C5E4D8DA034914F8C450D08AA768C00BA94EF8247209BA63170D7110FAD91B6236D8B07D4CC9349495A73CCBC0846113B6A5348FE
                                                                                                                    Malicious:false
                                                                                                                    URL:https://res.cdn.office.net/scc/ww/scc-legacy/v17.00.9877.000/reactcore.js
                                                                                                                    Preview:var ReactCore,ClientEvent,Feature,ReactCore,ReactCore,ReactCore,ReactCore,ReactCore,ReactCore,ReactCore,ReactCore,ReactCore,ReactCore,ReactCore,ReactCore,ReactCore,ReactCore,ReactCore,ReactCore,ReactCore,ReactCore,ReactCore,ReactCore,ReactCore,ReactCore,ReactCore,ReactCore,ReactCore,ReactCore,ReactCore,ReactCore,ReactCore,ReactCore,ReactCore,ReactCore,ReactCore,ReactCore,ReactCore,ReactCore,ReactCore,ReactCore,ReactCore,ReactCore,ReactCore,ReactCore,ReactCore,ReactCore,ReactCore,ReactCore,ReactCore,ReactCore,ReactCore,ReactCore,ReactCore,ReactCore,ReactCore,ReactCore,ReactCore,ReactCore,ReactCore,ReactCore,ReactCore,ReactCore,ReactCore,ReactCore,ReactCore,ReactCore,ReactCore,ReactCore,ReactCore,ReactCore,ReactCore,ReactCore,ReactCore,ReactCore,ReactCore,ReactCore,ReactCore,ReactCore,ReactCore,ReactCore,ReactCore,ReactCore,ReactCore,ReactCore,ReactCore,ReactCore,ReactCore,ReactCore,ReactCore,ReactCore,ReactCore,ReactCore,ReactCore,ReactCore,ReactCore,ReactCore,ReactCore,ReactCore,ReactC
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (43493), with no line terminators
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):43493
                                                                                                                    Entropy (8bit):4.95780916179086
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:768:/J0xrDYyex+NxDaK6j4RS+ZOAgXjldgGrdrrvpAmcHSyAXDm0E3Yzj4TvFPkw/mP:6ykLDapj4RJO9Uo4m8S3S0E+octp7SPg
                                                                                                                    MD5:1B60993CE6F9EBD38EE8982C198E082B
                                                                                                                    SHA1:177ECFA4AB6F6EC406F2AD7B89C4ACD380E1B147
                                                                                                                    SHA-256:9234DA903DF7CCA22B46EEA9AF8449771A436BE4C0672D3F73C5E90BE24B2F59
                                                                                                                    SHA-512:D59E99B56440C81838150AA46252BCEE675C70A1FE11C46FA79600FE19BB5D1AA8D24BFCC8CE136041CC154D6381D1B8789BEBCC784EB9CE941AA0011C82BEFD
                                                                                                                    Malicious:false
                                                                                                                    URL:https://res.cdn.office.net/scc-resources/resources/ww/scc-externals/static/@m365-admin/icon-alert/3.3.0/index.js
                                                                                                                    Preview:define("@m365-admin/icon-alert",["@fluentui/react","react"],((e,t)=>(()=>{"use strict";var C={497:t=>{t.exports=e},650:e=>{e.exports=t}},n={};function o(e){var t=n[e];if(void 0!==t)return t.exports;var r=n[e]={exports:{}};return C[e](r,r.exports,o),r.exports}o.d=(e,t)=>{for(var C in t)o.o(t,C)&&!o.o(e,C)&&Object.defineProperty(e,C,{enumerable:!0,get:t[C]})},o.g=function(){if("object"==typeof globalThis)return globalThis;try{return this||new Function("return this")()}catch(e){if("object"==typeof window)return window}}(),o.o=(e,t)=>Object.prototype.hasOwnProperty.call(e,t),o.r=e=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})};var r={};return(()=>{o.r(r),o.d(r,{IconAlert:()=>$,IconAlertBase:()=>Y,IconAlertSize:()=>e,IconAlertStatus:()=>t,M365Active:()=>B,M365ActiveSolid:()=>k,M365Archived:()=>T,M365ArchivedSolid:()=>ee,M365Blocked:()=>D,M365CircleRing:()=>te,M365Draft:()=>z,M36
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):353400
                                                                                                                    Entropy (8bit):5.47851955334813
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:6144:kxs4KAhVuhaPGafbl/8/3TSZWkcSO2dpmwuF3/xMewQWtAlei+wgkW6YDBT5pZFl:pAhVuhaPGel/+3TSZWkcSO2dpmdF3/CP
                                                                                                                    MD5:F0C0E61AEDC1AD64C12757F3A0D55F0F
                                                                                                                    SHA1:DB2DEB8C87B0DDE0840657E1BEDB7416B1EDCBBC
                                                                                                                    SHA-256:F1DEA4239710130A1F91999A3D345B2A0C83EF418DE660E94D834FF585A14E52
                                                                                                                    SHA-512:7A2238E56CDD9AE333346E08707DC29FBB52CFD2273FEB84CD0A5621EF2805C7FEADB4E8ECE1C2163A9B450A4E38A51469EBDCD5D9F3B9BF316D31324AAD8C07
                                                                                                                    Malicious:false
                                                                                                                    URL:https://res.cdn.office.net/scc-resources/resources/ww/scc/static/moment/2.25.3/moment-with-locales.js
                                                                                                                    Preview:!function(e,a){"object"==typeof exports&&"undefined"!=typeof module?module.exports=a():"function"==typeof define&&define.amd?define(a):e.moment=a()}(this,function(){"use strict";var e,n;function M(){return e.apply(null,arguments)}function _(e){return e instanceof Array||"[object Array]"===Object.prototype.toString.call(e)}function i(e){return null!=e&&"[object Object]"===Object.prototype.toString.call(e)}function h(e,a){return Object.prototype.hasOwnProperty.call(e,a)}function o(e){if(Object.getOwnPropertyNames)return 0===Object.getOwnPropertyNames(e).length;var a;for(a in e)if(h(e,a))return;return 1}function r(e){return void 0===e}function m(e){return"number"==typeof e||"[object Number]"===Object.prototype.toString.call(e)}function d(e){return e instanceof Date||"[object Date]"===Object.prototype.toString.call(e)}function u(e,a){var t,s=[];for(t=0;t<e.length;++t)s.push(a(e[t],t));return s}function l(e,a){for(var t in a)h(a,t)&&(e[t]=a[t]);return h(a,"toString")&&(e.toString=a.toString
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):4521160
                                                                                                                    Entropy (8bit):5.225441660236225
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:49152:T7k2t2ckOpN/lO77hjKZP1V5ehwVmHdy68btZt+CleLxtYtEZt+tNt2GVNQPz/tU:82fpmKZPROOrl7O7OnOiO4
                                                                                                                    MD5:B619012633C31086F7EFB3C1B676DD81
                                                                                                                    SHA1:BDA3A63F763EB136EA6F768CE04A1EF67FBA3F5E
                                                                                                                    SHA-256:B30E05ABC743ED1D15CEB4CDF7D28868A2C744E200EBE757A102BA7B4AFB9110
                                                                                                                    SHA-512:A8EAD0DC3BAE0C7D1BA5BB7FC8BBBD2EC174FF430C94AF5937BDF9F03EE0A6ABE8CE4A274D2715F61915D20846905637B37728FE28384BDEEC683199739C1A40
                                                                                                                    Malicious:false
                                                                                                                    URL:https://res.cdn.office.net/scc/ww/scc-legacy/v17.00.9877.000/app.js
                                                                                                                    Preview:var Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (2699), with no line terminators
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):2699
                                                                                                                    Entropy (8bit):5.186187763457568
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:srlVW6ijcsaKNtWnnm7BXIrSKIAZ1o8IK7T71:sdWcsXs75XrF/x
                                                                                                                    MD5:5E98E5619C033CF2C6511526BA425149
                                                                                                                    SHA1:13FFAC4E69164C067C9345C133CDCAE9DBD9DA74
                                                                                                                    SHA-256:C0FC65D5C74059A11FFD7B687942E3A6ED535BD8FB3AF978889391A19C35DDE1
                                                                                                                    SHA-512:CE4A5F5D559290A190A223DB63FBCE02D4DD944E44FD3FEA61002478399D0E0991BAA93305077B8020F42478569B947612AF7F1467389A9747F0BABE17670CA7
                                                                                                                    Malicious:false
                                                                                                                    URL:https://res.cdn.office.net/scc-resources/resources/ww/scc-externals/static/@m365-admin/detail-page/4.0.17/index.js
                                                                                                                    Preview:define("@m365-admin/detail-page",["@fluentui/react","react"],((e,t)=>(()=>{"use strict";var n={497:t=>{t.exports=e},650:e=>{e.exports=t}},a={};function o(e){var t=a[e];if(void 0!==t)return t.exports;var i=a[e]={exports:{}};return n[e](i,i.exports,o),i.exports}o.d=(e,t)=>{for(var n in t)o.o(t,n)&&!o.o(e,n)&&Object.defineProperty(e,n,{enumerable:!0,get:t[n]})},o.o=(e,t)=>Object.prototype.hasOwnProperty.call(e,t),o.r=e=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})};var i={};return(()=>{o.r(i),o.d(i,{DetailPageHeader:()=>l,DetailPageHeaderBase:()=>a,getDetailPageHeaderStyles:()=>s});var e=o(497),t=o(650);const n=(0,e.classNamesFunction)(),a=a=>{const{title:o,description:i,onRenderAdditionalContent:r,onRenderDescriptionSupplement:s,styles:l,theme:d}=a,c=n(l,{theme:d}),p=(n,a)=>t.createElement("div",{className:c.actionBarContainer},n.mainButtonProps&&t.createElement(e.PrimaryButt
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (4143)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):73015
                                                                                                                    Entropy (8bit):5.342744191670081
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:1536:X9ylPegosd1p8X4Kx2iiC0guaihfaZgb9pL/:X9cVaizgehfaZCX/
                                                                                                                    MD5:9BECC40FB1D85D21D0CA38E2F7069511
                                                                                                                    SHA1:AE854B04025DB8B7F48FDD6DEDF41E77EAE44394
                                                                                                                    SHA-256:A9705DFC47C0763380D851AB1801BE6F76019F6B67E40E9B873F8B4A0603F7A9
                                                                                                                    SHA-512:585374E3CE3AB1D28C20FE4B28DA6131A5B353B629332094DB8E5EB4ADE0FF601161B3CAF546F5F1E1BE96353DEAA29109687EAAE098EF279F4A6964430D4035
                                                                                                                    Malicious:false
                                                                                                                    URL:https://res.cdn.office.net/scc-resources/resources/ww/scc/static/lodash/4.17.21/lodash.js
                                                                                                                    Preview:/**. * @license. * Lodash <https://lodash.com/>. * Copyright OpenJS Foundation and other contributors <https://openjsf.org/>. * Released under MIT license <https://lodash.com/license>. * Based on Underscore.js 1.8.3 <http://underscorejs.org/LICENSE>. * Copyright Jeremy Ashkenas, DocumentCloud and Investigative Reporters & Editors. */.(function(){function n(n,t,r){switch(r.length){case 0:return n.call(t);case 1:return n.call(t,r[0]);case 2:return n.call(t,r[0],r[1]);case 3:return n.call(t,r[0],r[1],r[2])}return n.apply(t,r)}function t(n,t,r,e){for(var u=-1,i=null==n?0:n.length;++u<i;){var o=n[u];t(e,o,r(o),n)}return e}function r(n,t){for(var r=-1,e=null==n?0:n.length;++r<e&&t(n[r],r,n)!==!1;);return n}function e(n,t){for(var r=null==n?0:n.length;r--&&t(n[r],r,n)!==!1;);return n}function u(n,t){for(var r=-1,e=null==n?0:n.length;++r<e;)if(!t(n[r],r,n))return!1;.return!0}function i(n,t){for(var r=-1,e=null==n?0:n.length,u=0,i=[];++r<e;){var o=n[r];t(o,r,n)&&(i[u++]=o)}return i}function o(n
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (8427), with no line terminators
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):8427
                                                                                                                    Entropy (8bit):5.30760236374837
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:udUkOibfQIEWsfs9b5rDVqSp+6u/uPG6X+ZE9A69Smqbk:u+mbfQX0d1Vwr/u/N/Unk
                                                                                                                    MD5:D64AB24EA485633C96690764159697D0
                                                                                                                    SHA1:15ECA294C71A9454117FF079D01DAD0811A3EE53
                                                                                                                    SHA-256:E7C322336B3AD3B8F5A7AF17A7E5F137775A210F2E5CB46209D7695D2124B49E
                                                                                                                    SHA-512:2D11EEDE4982F452C1E6362DF76F7348AAAE972E98C1CB7F4C9F32E0EBFD99EAD84E82F4F5B7F7E21DC1512B44F31A31792BCB6FAA64448ED1C59A4BD7CAE351
                                                                                                                    Malicious:false
                                                                                                                    URL:https://res.cdn.office.net/scc-resources/resources/ww/scc-externals/static/@m365-admin/picker/3.3.0/index.js
                                                                                                                    Preview:define("@m365-admin/picker",["@fluentui/react","react","@m365-admin/customizations"],((e,t,o)=>(()=>{"use strict";var r={497:t=>{t.exports=e},842:e=>{e.exports=o},650:e=>{e.exports=t}},n={};function s(e){var t=n[e];if(void 0!==t)return t.exports;var o=n[e]={exports:{}};return r[e](o,o.exports,s),o.exports}s.d=(e,t)=>{for(var o in t)s.o(t,o)&&!s.o(e,o)&&Object.defineProperty(e,o,{enumerable:!0,get:t[o]})},s.o=(e,t)=>Object.prototype.hasOwnProperty.call(e,t),s.r=e=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})};var l={};return(()=>{s.r(l),s.d(l,{AsyncItemPicker:()=>v,AsyncItemPickerBase:()=>P,ItemPicker:()=>y,ItemPickerBase:()=>h,ItemPickerDataProviderBase:()=>C,ItemPickerSelection:()=>r,callOnUnequal:()=>d,getItemPickerStyles:()=>g,getSortedColumns:()=>c,getUniqueItems:()=>n,groupPickerData:()=>i,sortPickerData:()=>u});var e=s(497),t=s(650),o=s(842);class r extends e.Selectio
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (1868), with no line terminators
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):1868
                                                                                                                    Entropy (8bit):5.1985293790531175
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:xmgxnDsHxh8JKNIGtlQ0QwWuQ6aaQzFQgV01YzpIPkBx:EgFDsf85GtEz7vKgV0WzpIPkBx
                                                                                                                    MD5:35FE5BD7B13C0F86055210332C447AB0
                                                                                                                    SHA1:42F1487062922C7AE81F57D0481F6E5FD4868049
                                                                                                                    SHA-256:310262BD6B69BDF9A4383DA0A97E3B21CE62DAD1435DFCC34E9A0AAA7239FD0D
                                                                                                                    SHA-512:D791C9099399B95A2D7E4E5D1E063200A824C622BEB36D9BDEBC0E232BC9A4913164511B2EDE9261154309B04DFB8034FF588E4C47334C09BFF1BE655036BD14
                                                                                                                    Malicious:false
                                                                                                                    URL:https://res.cdn.office.net/scc-resources/resources/ww/scc-externals/static/@m365-admin/action-bar/3.2.0/index.js
                                                                                                                    Preview:define("@m365-admin/action-bar",["@fluentui/react","react","@m365-admin/customizations"],((t,e,o)=>(()=>{"use strict";var r={497:e=>{e.exports=t},842:t=>{t.exports=o},650:t=>{t.exports=e}},n={};function s(t){var e=n[t];if(void 0!==e)return e.exports;var o=n[t]={exports:{}};return r[t](o,o.exports,s),o.exports}s.d=(t,e)=>{for(var o in e)s.o(e,o)&&!s.o(t,o)&&Object.defineProperty(t,o,{enumerable:!0,get:e[o]})},s.o=(t,e)=>Object.prototype.hasOwnProperty.call(t,e),s.r=t=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})};var a={};return(()=>{s.r(a),s.d(a,{ActionBar:()=>c,ActionBarBase:()=>r,actionBarItemMargin:()=>l,getActionBarStyles:()=>u,getBaseIconButtonStyle:()=>i,itemMargin:()=>m});var t=s(497),e=s(650);const o=(0,t.classNamesFunction)(),r=({primaryButtonProps:r,secondaryButtonProps:n,overflowButtonProps:s,overflowButtonTooltipHostProps:a,styles:i,theme:l})=>{const m=o(i,{them
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (570)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):113929
                                                                                                                    Entropy (8bit):5.285215246815857
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:1536:SO+hpT+r07zoSpjF44Wbcvtftwdx7uB+MzTmiwr00QJRe2l+pOFLZqi/:SO+eMVlFPJ
                                                                                                                    MD5:62F02027B7174526F8DC462AA1E9A9E3
                                                                                                                    SHA1:2E346C90B27189ABDCBD57C5DF6D365E4360B491
                                                                                                                    SHA-256:C6D608DDBA767918513D0831E007AD19C30A096602A410A7EA8BC2E8F8451D6E
                                                                                                                    SHA-512:00B66C5896A7D7C76796B60DCCC6A6CAAEFFAD3CC7CF7578B5DD95D9A1A3FD1BD0210E63B34C446EB2F8EE812D5D36304BC3FEEEA78EA1BD98A595F3294A5054
                                                                                                                    Malicious:false
                                                                                                                    URL:https://res.cdn.office.net/scc-resources/resources/ww/scc/static/highcharts/9.2.2/modules/accessibility.js
                                                                                                                    Preview:/*. Highcharts JS v9.2.2 (2021-08-24).. Accessibility module.. (c) 2010-2021 Highsoft AS. Author: Oystein Moseng.. License: www.highcharts.com/license.*/.'use strict';(function(b){"object"===typeof module&&module.exports?(b["default"]=b,module.exports=b):"function"===typeof define&&define.amd?define("highcharts/modules/accessibility",["highcharts"],function(v){b(v);b.Highcharts=v;return b}):b("undefined"!==typeof Highcharts?Highcharts:void 0)})(function(b){function v(b,e,q,n){b.hasOwnProperty(e)||(b[e]=n.apply(null,q))}b=b?b._modules:{};v(b,"Accessibility/Utils/HTMLUtilities.js",[b["Core/Globals.js"],b["Core/Utilities.js"]],function(b,e){var w=b.doc,.n=b.win,r=e.merge;return{addClass:function(b,m){b.classList?b.classList.add(m):0>b.className.indexOf(m)&&(b.className+=m)},escapeStringForHTML:function(b){return b.replace(/&/g,"&amp;").replace(/</g,"&lt;").replace(/>/g,"&gt;").replace(/"/g,"&quot;").replace(/'/g,"&#x27;").replace(/\//g,"&#x2F;")},getElement:function(b){return w.getElement
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (1155), with no line terminators
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):1155
                                                                                                                    Entropy (8bit):5.281325652534006
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:24:SETG3Hdjd96lKGa64lFZRF2VySHhBhBzM3+N8FPI:SEToQiflj2VdMONUA
                                                                                                                    MD5:4134152D4FBC38223E0EF895EA6E50A8
                                                                                                                    SHA1:01218050D32790434255FDE8B84302B62E1ED3BF
                                                                                                                    SHA-256:84C936A06CB3B0CBAD7F168714362C855096D5938FE0F35B379642FCB8D60C20
                                                                                                                    SHA-512:D230FD667774752B4B9FA0A82C6591BF5C33F518715CBA5C36C26B106DDDC5D26F18891EA3A706A46377A1921872509C0B0CE2F3EE4B324981E8A50398D89A70
                                                                                                                    Malicious:false
                                                                                                                    URL:https://res.cdn.office.net/scc-resources/resources/ww/scc-externals/static/@m365-admin/m365-breadcrumb/2.0.16/index.js
                                                                                                                    Preview:define("@m365-admin/m365-breadcrumb",["@fluentui/react"],(e=>(()=>{"use strict";var t={497:t=>{t.exports=e}},r={};function o(e){var n=r[e];if(void 0!==n)return n.exports;var i=r[e]={exports:{}};return t[e](i,i.exports,o),i.exports}o.d=(e,t)=>{for(var r in t)o.o(t,r)&&!o.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:t[r]})},o.o=(e,t)=>Object.prototype.hasOwnProperty.call(e,t),o.r=e=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})};var n={};return(()=>{o.r(n),o.d(n,{M365Breadcrumb:()=>r,getBreadcrumbStyles:()=>e});const e=e=>{const{theme:t}=e;return{root:{marginTop:"16px",marginBottom:"48px"},listItem:{"&:last-child .ms-Breadcrumb-itemLink":{fontWeight:t.fonts.medium.fontWeight},"&:last-child .ms-Breadcrumb-item":{fontWeight:t.fonts.medium.fontWeight}},item:t.fonts.medium,itemLink:t.fonts.medium,chevron:{fontSize:t.fonts.xSmall.fontSize},overflowButton:{height:"36px",padd
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (15937)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):16139
                                                                                                                    Entropy (8bit):5.200402428304003
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:384:bvbTLHoInn9bgaRS3H3VQgelkukDh+Vw0yV7mNFH1Oax:zzo49zWH3VRelkRoOmNFVOax
                                                                                                                    MD5:938A8C1D092F52E291B8E9E5791ABE0D
                                                                                                                    SHA1:A00D816E0F89996E301C67383CB967C2B36C3F3C
                                                                                                                    SHA-256:4DA590F620CD70008494939F50503174223D2AFD60C499735176BBC49B930B18
                                                                                                                    SHA-512:522BFDC5999F887946BFC6786C67318FE2D1C8500F1E2BEE68312364DB2E36E345D1B3DFA38E090966C8BD3AFF3311EF54E4FD217669619574F298EB28E0E5FD
                                                                                                                    Malicious:false
                                                                                                                    URL:https://res.cdn.office.net/scc-resources/resources/ww/scc/static/requirejs/2.3.5/require.js
                                                                                                                    Preview:/** vim: et:ts=4:sw=4:sts=4. * @license RequireJS 2.3.5 Copyright jQuery Foundation and other contributors.. * Released under MIT license, https://github.com/requirejs/requirejs/blob/master/LICENSE. */.var requirejs,require,define;(function(n,t){function gt(n,t){return t||""}function a(n){return ht.call(n)==="[object Function]"}function v(n){return ht.call(n)==="[object Array]"}function f(n,t){if(n)for(var i=0;i<n.length;i+=1)if(n[i]&&t(n[i],i,n))break}function ut(n,t){if(n)for(var i=n.length-1;i>-1;i-=1)if(n[i]&&t(n[i],i,n))break}function u(n,t){return kt.call(n,t)}function r(n,t){return u(n,t)&&n[t]}function c(n,t){for(var i in n)if(u(n,i)&&t(n[i],i))break}function ft(n,t,i,r){return t&&c(t,function(t,f){(i||!u(n,f))&&(!r||typeof t!="object"||!t||v(t)||a(t)||t instanceof RegExp?n[f]=t:(n[f]||(n[f]={}),ft(n[f],t,i,r)))}),n}function e(n,t){return function(){return t.apply(n,arguments)}}function et(){return document.getElementsByTagName("script")}function vt(n){throw n;}function yt(t){i
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (2518), with no line terminators
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):2518
                                                                                                                    Entropy (8bit):5.103667968991994
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:zpcR4Au/nI+sK/f0SbvVtVlhSzwD88z5FSlmwFaksuQjwGXa2WZK0u:s4AgnI+s8MotV4UTzbA/5cwGq2G1u
                                                                                                                    MD5:381659A8055C4C6EEC15B7B104B2FDD5
                                                                                                                    SHA1:4B13B92729495D533526D55421D6DF5F1B1937E3
                                                                                                                    SHA-256:D93A2990C9BE05654E15EFBB02E48ACE64BA88A032563E9824623FAD08A0405B
                                                                                                                    SHA-512:5CB9A3CF35B131942329ADF3FD64B500A311A0BE0CBA4B8A9E49984B2C7C345176DF142B059179BA99595E42031116D0AB84049B59468E25116810001DDFD50C
                                                                                                                    Malicious:false
                                                                                                                    URL:https://res.cdn.office.net/scc-resources/resources/ww/scc-externals/static/@m365-admin/utilities/5.1.4/index.js
                                                                                                                    Preview:define("@m365-admin/utilities",["@fluentui/react","react","react-dom"],((e,t,r)=>(()=>{"use strict";var n={497:t=>{t.exports=e},650:e=>{e.exports=t},729:e=>{e.exports=r}},u={};function c(e){var t=u[e];if(void 0!==t)return t.exports;var r=u[e]={exports:{}};return n[e](r,r.exports,c),r.exports}c.d=(e,t)=>{for(var r in t)c.o(t,r)&&!c.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:t[r]})},c.o=(e,t)=>Object.prototype.hasOwnProperty.call(e,t),c.r=e=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})};var o={};return(()=>{c.r(o),c.d(o,{getRTLFlipOptOut:()=>x,makeInjectSingleton:()=>u,useControlledUncontrolled:()=>l,useInjectSingleton:()=>s,useIntersectionObserver:()=>p,useObscuredElements:()=>v,warnDependent:()=>y,warnOutOfProd:()=>h});var e=c(497),t=c(650),r=c(729);const n=new Map,u=e=>t=>s(t,e),s=(u,c)=>{n.has(c)||n.set(c,new Map);const o=(0,t.useMemo)((()=>(0,e.getId)("useInjec
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:C source, ASCII text, with very long lines (65481)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):242740
                                                                                                                    Entropy (8bit):5.415400911656489
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3072:lYDHuEKslcKZ9HxTcqrMWjVrubz9oKysP5x:l3ERcKZ9HxTcqrRruqu
                                                                                                                    MD5:C15EE63DADB279A180AFAAE6B580AEC1
                                                                                                                    SHA1:3C18D4B684C7278C1D894D5ED8512DA0D1908A90
                                                                                                                    SHA-256:93D472661BCC8F66E0D1F77C2F7204E35B741E94D79E2BCCA1E3CDFCAB2ADB9D
                                                                                                                    SHA-512:537044C61B124B3AEC72FCED7A69D9C290AC65F6CA9C41573887B322B022DF2EEC8E200B765450B249C2CA9FCA04A9DA259C63417BCB053E143E4CAAD3A06724
                                                                                                                    Malicious:false
                                                                                                                    URL:https://res.cdn.office.net/scc-resources/resources/ww/scc/static/d3/5.9.2/d3.js
                                                                                                                    Preview:// https://d3js.org v5.9.2 Copyright 2019 Mike Bostock.!function(t,n){"object"==typeof exports&&"undefined"!=typeof module?n(exports):"function"==typeof define&&define.amd?define(["exports"],n):n(t.d3=t.d3||{})}(this,function(t){"use strict";function n(t,n){return t<n?-1:t>n?1:t>=n?0:NaN}function e(t){var e;return 1===t.length&&(e=t,t=function(t,r){return n(e(t),r)}),{left:function(n,e,r,i){for(null==r&&(r=0),null==i&&(i=n.length);r<i;){var o=r+i>>>1;t(n[o],e)<0?r=o+1:i=o}return r},right:function(n,e,r,i){for(null==r&&(r=0),null==i&&(i=n.length);r<i;){var o=r+i>>>1;t(n[o],e)>0?i=o:r=o+1}return r}}}var r=e(n),i=r.right,o=r.left;function a(t,n){return[t,n]}function u(t){return null===t?NaN:+t}function c(t,n){var e,r,i=t.length,o=0,a=-1,c=0,f=0;if(null==n)for(;++a<i;)isNaN(e=u(t[a]))||(f+=(r=e-c)*(e-(c+=r/++o)));else for(;++a<i;)isNaN(e=u(n(t[a],a,t)))||(f+=(r=e-c)*(e-(c+=r/++o)));if(o>1)return f/(o-1)}function f(t,n){var e=c(t,n);return e?Math.sqrt(e):e}function s(t,n){var e,r,i,o=t.leng
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (29873), with no line terminators
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):29873
                                                                                                                    Entropy (8bit):4.924978364977535
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:384:/D1pnhzC4Ia1edu4pr7TVTWfR8OLpfmfB2hCylqY4Qzevcjf4nbhMMkZtJzV:/D7BN1ebr9TiR9LFPzChMZtJzV
                                                                                                                    MD5:19CE6F31C8FF746BA9C13C819CB2DA89
                                                                                                                    SHA1:8DB32683CE0593FC53ABF40310F3F8F12B0B2103
                                                                                                                    SHA-256:C506D1DC811263F2C58AD5B8FA03AF14A83EF5FF214421E087DDB467778E540A
                                                                                                                    SHA-512:9D1EAD3EB0EB8E964027221ED479DC227040BE423693D004C1CBFEB34C8A2E9BD12279B97664E1FD6CD270A9ABCC091404EF16E9E5E9FE3F830BF353BFAF3C7F
                                                                                                                    Malicious:false
                                                                                                                    URL:https://res.cdn.office.net/scc/ww/scc/v17.00.9877.000/ControlStrings.en.js
                                                                                                                    Preview:;(function(g,m){g.ControlStrings=m;if(typeof define === 'function' && define.amd){define({default: m,__esModule:true});}})(window,{"MissingCondition":"Missing condition","AddCondition":"Add condition","And":"And","AndCapital":"AND","Or":"Or","OrCapital":"OR","Operation":"Operation","Default":"Default","CreateNewGroup":"Create group","AllOfThese":"All of these","DisableAllOfTheseWarningMessage":"If you specify \"All of these\" for the \"Content contains\" condition, you can't add more than one retention label and one sensitivity label to a group. This is because emails and documents can have only one retention label and one sensitivity label assigned to them at a time.","AnyOfThese":"Any of these","AddSensitiveTypes":"Add sensitive info types","SensitiveInfoTypesPickerPlaceholderText":"Search for Sensitive info types","TrainableClassifierPickerPlaceholderText":"Search for trainable classifiers","SensitiveTypes":"Sensitive info types","SensitivityLabels":"Sensitivity labels","RetentionLa
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (555)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):1331
                                                                                                                    Entropy (8bit):5.403317498944805
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:24:+8FHfrF9kIVd/Q4m5GY17OK/sjYZuusYzjIgWlwIzI5nw0q9eQ9juFI4GF5+Qk4k:+8FZiwtApnNumPInlwgTrwFvqkQoM32
                                                                                                                    MD5:C41AFF8423276D46F0D02DE6DCB71524
                                                                                                                    SHA1:7DC53F75D5BF7DD2C770CB50F31242C70193C086
                                                                                                                    SHA-256:926509B494009BEA03288BBA191A2B238032188E9112377E50FBFE7814C6639B
                                                                                                                    SHA-512:78CE160290F9DC54B6A6FE9F220638136BAD581F36592A7740F7A87A623303D55E3AFF6F4355336012889170304BBD520A29441697E4C2D0991E3DAE492DE479
                                                                                                                    Malicious:false
                                                                                                                    URL:https://res.cdn.office.net/scc-resources/resources/ww/scc/static/angular/1.8.3/angular-cookies.js
                                                                                                                    Preview:/*. AngularJS v1.8.3. (c) 2010-2020 Google LLC. http://angularjs.org. License: MIT.*/.(function(n,e){'use strict';function m(d,k,l){var a=l.baseHref(),h=d[0];return function(f,b,c){var d,g;c=c||{};g=c.expires;d=e.isDefined(c.path)?c.path:a;e.isUndefined(b)&&(g="Thu, 01 Jan 1970 00:00:00 GMT",b="");e.isString(g)&&(g=new Date(g));b=encodeURIComponent(f)+"="+encodeURIComponent(b);b=b+(d?";path="+d:"")+(c.domain?";domain="+c.domain:"");b+=g?";expires="+g.toUTCString():"";b+=c.secure?";secure":"";b+=c.samesite?";samesite="+c.samesite:"";c=b.length+1;4096<c&&k.warn("Cookie '"+f+"' possibly not set or overflowed because it was too large ("+.c+" > 4096 bytes)!");h.cookie=b}}e.module("ngCookies",["ng"]).info({angularVersion:"1.8.3"}).provider("$cookies",[function(){var d=this.defaults={};this.$get=["$$cookieReader","$$cookieWriter",function(k,l){return{get:function(a){return k()[a]},getObject:function(a){return(a=this.get(a))?e.fromJson(a):a},getAll:function(){return k()},put:function(a,h,f){l(
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (717)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):300219
                                                                                                                    Entropy (8bit):5.3789893273171
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3072:ibYQUzPXvQoYfHqFzNiH9XCbHxRZOpL48djkfKuU5t9ZX:B3FzNiXCbRRZOpL41Kzt3X
                                                                                                                    MD5:635F892D3A4224A468E1932C03741DB4
                                                                                                                    SHA1:0288F6283BB5949CC63E2F21F320A731059A8F14
                                                                                                                    SHA-256:6FF4163A72E4840A595E2D5DB39F9C4F435BCF3A0A077531C819C15A834CD274
                                                                                                                    SHA-512:0513A141EBF293CA269FEACA420C47E9DBA70C361C371301C8D83E470A72B5C94653A6FFAD7E8A7DDA6935B1BC8D1B59AEF4B48B6B67416E93202317B13C62BB
                                                                                                                    Malicious:false
                                                                                                                    URL:https://res.cdn.office.net/scc-resources/resources/ww/scc/static/highcharts/9.2.2/highcharts.js
                                                                                                                    Preview:/*. Highcharts JS v9.2.2 (2021-08-24).. (c) 2009-2021 Torstein Honsi.. License: www.highcharts.com/license.*/.'use strict';(function(aa,M){"object"===typeof module&&module.exports?(M["default"]=M,module.exports=aa.document?M(aa):M):"function"===typeof define&&define.amd?define("highcharts/highcharts",function(){return M(aa)}):(aa.Highcharts&&aa.Highcharts.error(16,!0),aa.Highcharts=M(aa))})("undefined"!==typeof window?window:this,function(aa){function M(r,a,C,E){r.hasOwnProperty(a)||(r[a]=E.apply(null,C))}var a={};M(a,"Core/Globals.js",[],function(){var r="undefined"!==typeof aa?aa:"undefined"!==typeof window?.window:{},a;(function(a){a.SVG_NS="http://www.w3.org/2000/svg";a.product="Highcharts";a.version="9.2.2";a.win=r;a.doc=a.win.document;a.svg=a.doc&&a.doc.createElementNS&&!!a.doc.createElementNS(a.SVG_NS,"svg").createSVGRect;a.userAgent=a.win.navigator&&a.win.navigator.userAgent||"";a.isChrome=-1!==a.userAgent.indexOf("Chrome");a.isFirefox=-1!==a.userAgent.indexOf("Firefox");a.isMS
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (514)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):3223
                                                                                                                    Entropy (8bit):5.28623461088302
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:+8F9zvKIoYth6btskyk8zFQ2aBzQ2FPHim5rGmRAgKdli7k7vx72Kmb7eY:+8PvSlRnlBzQ2lHR552U7k7vx7fm5
                                                                                                                    MD5:22FBA6C67F09275A4B4BE24513C5B30E
                                                                                                                    SHA1:9961BB1EC4E1D0877287B5C6D459634243EA458D
                                                                                                                    SHA-256:D6897D290820D7D93BDD7D438FB6F6937B087B04D7F7739ECCA6E383A0CE36A1
                                                                                                                    SHA-512:6BEC601325D52BBAFE28A2036321ED15F2E2F4B22D9850DF7FA678FF996B1A62F4DEED6FB450A3417433DDD488C0E6A907760844C04ED7E2108FAA6D9F1021FC
                                                                                                                    Malicious:false
                                                                                                                    URL:https://res.cdn.office.net/scc-resources/resources/ww/scc/static/angular/1.8.3/angular-messages.js
                                                                                                                    Preview:/*. AngularJS v1.8.3. (c) 2010-2020 Google LLC. http://angularjs.org. License: MIT.*/.(function(z,l){'use strict';function q(n){return["$animate",function(u){return{restrict:"AE",transclude:"element",priority:1,terminal:!0,require:"^^ngMessages",link:function(m,f,a,e,r){var b,h,s;if(!n){b=f[0];s=a.ngMessage||a.when;a=a.ngMessageExp||a.whenExp;var k=function(c){h=c?v(c)?c:c.split(/[\s,]+/):null;e.reRender()};a?(k(m.$eval(a)),m.$watchCollection(a,k)):k(s)}var g,t;e.register(b,t={test:function(c){var b=h;c=b?v(b)?0<=b.indexOf(c):b.hasOwnProperty(c):void 0;return c},attach:function(){g||.r(function(c,a){u.enter(c,null,f);g=c;var d=g.$$attachId=e.getAttachId();g.on("$destroy",function(){g&&g.$$attachId===d&&(e.deregister(b,n),t.detach());a.$destroy()})})},detach:function(){if(g){var c=g;g=null;u.leave(c)}}},n);m.$on("$destroy",function(){e.deregister(b,n)})}}}]}var x,v,p,y;l.module("ngMessages",[],function(){x=l.forEach;v=l.isArray;p=l.isString;y=l.element}).info({angularVersion:"1.8.3"}).d
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (16079), with no line terminators
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):16079
                                                                                                                    Entropy (8bit):5.257298159098589
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:384:j0muH5Gbp3DdBfm6XA59BcFzZz/u6t9OtRO+O+z7:j0muHwbp3DdBfm6XA59BcFzZz/Nt9uOA
                                                                                                                    MD5:E7D46ABFB5C73A38C773E8DBFB2E17B3
                                                                                                                    SHA1:CBC16B352B9EE4ED186BAC869CD3226C818E6BF5
                                                                                                                    SHA-256:D2327CC685F003ED02E374CA331B2334042EB3B9D25DD110EFC0EDDCA18FE046
                                                                                                                    SHA-512:B99D888FFC21B1B7662E0FA2B8035F3AFF03D4616CC67CC7E208099EA10062256805C894F8B3BEB43FDFDE6B3B9538AF251304BB8879ECD3C6F91AC8002EB323
                                                                                                                    Malicious:false
                                                                                                                    URL:https://res.cdn.office.net/scc-resources/resources/ww/scc-externals/static/@m365-admin/card/10.3.0/index.js
                                                                                                                    Preview:define("@m365-admin/card",["@fluentui/react","react","@m365-admin/customizations","@m365-admin/loading"],((e,t,o,n)=>(()=>{"use strict";var r={497:t=>{t.exports=e},842:e=>{e.exports=o},897:e=>{e.exports=n},650:e=>{e.exports=t}},a={};function i(e){var t=a[e];if(void 0!==t)return t.exports;var o=a[e]={exports:{}};return r[e](o,o.exports,i),o.exports}i.d=(e,t)=>{for(var o in t)i.o(t,o)&&!i.o(e,o)&&Object.defineProperty(e,o,{enumerable:!0,get:t[o]})},i.o=(e,t)=>Object.prototype.hasOwnProperty.call(e,t),i.r=e=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})};var s={};return(()=>{i.r(s),i.d(s,{ActionCard:()=>w,ActionCardBase:()=>a,ActionCardMode:()=>n,ActionCardWidths:()=>S,ButtonSize:()=>F,CardActionBar:()=>L,CardActionBarBase:()=>N,CompoundButtonStackV2:()=>$,CompoundButtonStackV2Base:()=>z,DashboardCard:()=>U,DashboardCardBase:()=>V,DashboardCardBodyText:()=>H,DashboardCardBodyTe
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):104675
                                                                                                                    Entropy (8bit):5.327034704790956
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:1536:EqfTq0ZD//yy19M9uV4nk21cWdVdg4uy1ftWg6yHX8KA02:EqLq0FD193V4n0WdVZTV38KA02
                                                                                                                    MD5:45527D8870407144A074573AD0628332
                                                                                                                    SHA1:B8A3C01923595E3FC37BF5B9FA6D4EDE988F56E2
                                                                                                                    SHA-256:A44B0D09927A86A464858ECCF5E13116C4F312A5A3F16581810193A078E7AB19
                                                                                                                    SHA-512:9CD5FB83ADB9F413AE19BF21E994443DD32FA8D2E745D46A2E2B6F6B1218E7A7A6E38E97B74436D492B423DAE744FD7B585461E07E7B13406EAA7D767DB3947F
                                                                                                                    Malicious:false
                                                                                                                    URL:https://res.cdn.office.net/scc/ww/scc-runtime/v17.00.9877.010/runtime.js
                                                                                                                    Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t(require("@fluentui/react"),require("@microsoft/applicationinsights-web"),require("@uirouter/core"),require("axios"),require("dompurify"),require("lodash"),require("moment"),require("moment-timezone"),require("react"),require("react-redux"),require("scc/PlatformStrings")):"function"==typeof define&&define.amd?define(["@fluentui/react","@microsoft/applicationinsights-web","@uirouter/core","axios","dompurify","lodash","moment","moment-timezone","react","react-redux","scc/PlatformStrings"],t):"object"==typeof exports?exports["scc-runtime"]=t(require("@fluentui/react"),require("@microsoft/applicationinsights-web"),require("@uirouter/core"),require("axios"),require("dompurify"),require("lodash"),require("moment"),require("moment-timezone"),require("react"),require("react-redux"),require("scc/PlatformStrings")):e["scc-runtime"]=t(e["@fluentui/react"],e["@microsoft/applicationinsights-web"],e["@uirouter/core"],e.
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (19651)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):19652
                                                                                                                    Entropy (8bit):5.156468600446831
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:384:hkZftMkY0cUZtt0Ea8uffHiG6QLtvAILsD4tB+dh7i9Ij4hAJ6rTEG:hmMfWlyHimLl/sUt8iuj4hAJ6rwG
                                                                                                                    MD5:D37E220704BC1E568C80379BF80C0D30
                                                                                                                    SHA1:49AB7EE34AA8BB0B3C9ADD041B9B93963C1BFBF7
                                                                                                                    SHA-256:28935338F3B498863D3CDE1F705154A285A3A3A6510F1595AE6CBB2568954F75
                                                                                                                    SHA-512:090CCA2E8F3D3C381CBDD2F28F4E21B4DC2020D747E0FC1B347B1E30F8FBC58A5AAF8CA06C957E0981DC86E8D8D4DCA5D25F8CF8AE23CDA6B1F22F3349617E9E
                                                                                                                    Malicious:false
                                                                                                                    URL:https://res.cdn.office.net/scc-resources/resources/ww/scc/static/redux-saga/1.0.1/redux-saga.js
                                                                                                                    Preview:!function(n,t){"object"==typeof exports&&"undefined"!=typeof module?t(exports):"function"==typeof define&&define.amd?define(["exports"],t):t((n=n||self).ReduxSaga={})}(this,function(n){"use strict";var t=function(n){return"@@redux-saga/"+n},e=t("CANCEL_PROMISE"),r=t("CHANNEL_END"),o=t("IO"),c=t("MATCH"),a=t("MULTICAST"),u=t("SAGA_ACTION"),f=t("SELF_CANCELLATION"),i=t("TASK"),l=t("TASK_CANCEL"),s=t("TERMINATE"),v=t("LOCATION");function d(){return(d=Object.assign||function(n){for(var t=1;arguments.length>t;t++){var e=arguments[t];for(var r in e)Object.prototype.hasOwnProperty.call(e,r)&&(n[r]=e[r])}return n}).apply(this,arguments)}var p=function(n){return null==n},h=function(n){return null!=n},y=function(n){return"function"==typeof n},g=function(n){return"string"==typeof n},E=Array.isArray,b=function(n){return n&&y(n.then)},S=function(n){return n&&y(n.next)&&y(n.throw)},m=function n(t){return t&&(g(t)||C(t)||y(t)||E(t)&&t.every(n))},A=function(n){return n&&y(n.take)&&y(n.close)},x=functi
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (33631), with no line terminators
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):33631
                                                                                                                    Entropy (8bit):5.328654740837458
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:768:t4ypLpVrvpbCIUla3Yfn10Da0DjxgfIcYU0gDHYh1m17/nhiFs8/u2gSZ4YBt:PZpVQ/2Da6jxgzxNhC+k4Q
                                                                                                                    MD5:669683571D3AA8C43CF7F1CFE08B085F
                                                                                                                    SHA1:DC53B9EDFC3B969807D40461BC3954D17A18A365
                                                                                                                    SHA-256:4E5A77883059597FF1F501BF5E5B0719E039C26DD185F1C11F940264D0A8E02E
                                                                                                                    SHA-512:4EEF27AA74B0F8C01405B064DD9941222092C379FF7B38CAC387554C874DD6CA426B21E270EAF95D90046590AE3E74B054A9FC3E88C79A086D1E645E192B9683
                                                                                                                    Malicious:false
                                                                                                                    URL:https://res.cdn.office.net/scc-resources/resources/ww/scc-externals/static/@m365-admin/in-page-filter/4.3.0/index.js
                                                                                                                    Preview:define("@m365-admin/in-page-filter",["@fluentui/react","@m365-admin/customizations","react","@m365-admin/utilities","@m365-admin/overflow","@m365-admin/detail-panel"],((e,t,n,r,o,a)=>(()=>{var i={438:()=>{var e=function(){function e(e,t){for(var n=0;n<t.length;n++){var r=t[n];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(e,r.key,r)}}return function(t,n,r){return n&&e(t.prototype,n),r&&e(t,r),t}}();function t(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}!function(){if("undefined"!=typeof window){var n=Array.prototype.slice,r=Element.prototype.matches||Element.prototype.msMatchesSelector,o=["a[href]","area[href]","input:not([disabled])","select:not([disabled])","textarea:not([disabled])","button:not([disabled])","details","summary","iframe","object","embed","[contenteditable]"].join(","),a=function(){function a(e,n){t(this,a),this._inertManager=n,this._rootElement=e,this._managedNodes=new Set,this.
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (6700)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):6701
                                                                                                                    Entropy (8bit):5.084547222361145
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:laMH/ogiNoyLrB9msALJif4VhbI8SrXPhguPigqjaP7ZZVMkNTpcqX+qpzyVgcLb:w7usAAwjI7rZguPrPPF8gi/C0hl
                                                                                                                    MD5:8E679DC2C2EA96E12F8189D85485927B
                                                                                                                    SHA1:925BEF355BDCDFE0562FD6BABED981D258951F77
                                                                                                                    SHA-256:EE7428F23837F8B2D07D7CBF6AA3F90FA5EDA834113834CED7CC41747850A30E
                                                                                                                    SHA-512:3F7EA8BAB4EE797FCFAD7AC3E00B9CD6454BA1313B6E45AB22B91A334206D97DC577DD0B1604D1A20A59CCD06CB1ACB45CE5E1AC882E75FE3015E7ED76C3C389
                                                                                                                    Malicious:false
                                                                                                                    URL:https://res.cdn.office.net/scc-resources/resources/ww/scc/static/redux/4.0.5/redux.js
                                                                                                                    Preview:!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?t(exports):"function"==typeof define&&define.amd?define(["exports"],t):t((e=e||self).Redux={})}(this,function(e){"use strict";var t=function(e){var t,r=e.Symbol;return"function"==typeof r?r.observable?t=r.observable:(t=r("observable"),r.observable=t):t="@@observable",t}("undefined"!=typeof self?self:"undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof module?module:Function("return this")()),r=function(){return Math.random().toString(36).substring(7).split("").join(".")},n={INIT:"@@redux/INIT"+r(),REPLACE:"@@redux/REPLACE"+r(),PROBE_UNKNOWN_ACTION:function(){return"@@redux/PROBE_UNKNOWN_ACTION"+r()}};function o(e,t){var r=t&&t.type;return"Given "+(r&&'action "'+r+'"'||"an action")+', reducer "'+e+'" returned undefined. To ignore an action, you must explicitly return the previous state. If you want this reducer to hold no value, you can return null instead of undefined.'}function i(e,t
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (47874), with no line terminators
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):47874
                                                                                                                    Entropy (8bit):5.338232071862228
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:768:05VdMhMCOwBuxGOw16QOQlgNjfAOMw6QXTUmDapZjMVV8AEgvX+hVbIy/cGnyokK:0DuhqNBDaXjMV3B0c4AzOc5O3V
                                                                                                                    MD5:11A44BAEC25D90664AE4F0E567E669F7
                                                                                                                    SHA1:5280FD5D53BD413A1FED8E4F7F09DF7A5F0A249A
                                                                                                                    SHA-256:89F7019EE72077846EDD39191BD7B70640A52822488C3214A237D0F81AFC113E
                                                                                                                    SHA-512:045A480BD69C4A928A1C1BB1F13981F57E94F36A8B9F950B7A39A1FE4CB76750414027090F7E7EA73937B7E0E82C06A77302BE3AC812E00BE25B6E928322C6B1
                                                                                                                    Malicious:false
                                                                                                                    URL:https://res.cdn.office.net/scc-resources/resources/ww/scc-externals/static/@m365-admin/composite-list/4.4.0/index.js
                                                                                                                    Preview:define("@m365-admin/composite-list",["@fluentui/react","react","@m365-admin/empty-state","@m365-admin/customizations","@m365-admin/detail-panel"],((e,t,o,s,n)=>(()=>{"use strict";var r={497:t=>{t.exports=e},842:e=>{e.exports=s},814:e=>{e.exports=n},853:e=>{e.exports=o},650:e=>{e.exports=t}},a={};function i(e){var t=a[e];if(void 0!==t)return t.exports;var o=a[e]={exports:{}};return r[e](o,o.exports,i),o.exports}i.d=(e,t)=>{for(var o in t)i.o(t,o)&&!i.o(e,o)&&Object.defineProperty(e,o,{enumerable:!0,get:t[o]})},i.g=function(){if("object"==typeof globalThis)return globalThis;try{return this||new Function("return this")()}catch(e){if("object"==typeof window)return window}}(),i.o=(e,t)=>Object.prototype.hasOwnProperty.call(e,t),i.r=e=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})};var l={};return(()=>{i.r(l),i.d(l,{ActionKeyContext:()=>p,ColumnOptions:()=>ye,CompositeList:()=>he,
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (3308), with no line terminators
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):3309
                                                                                                                    Entropy (8bit):5.243034043173539
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:ClxuwiZ8ujwiopOGURW/EoIVJwKeFaF7PkvYqYNY/f00ut6K9X7:1w68ujlopzURWMoIVJOFArkQPe/1utv
                                                                                                                    MD5:8EF9176B86BC5A8E953FEC2ABA2D497B
                                                                                                                    SHA1:42F7451A15895253D91D256A3CF13C6608383710
                                                                                                                    SHA-256:185BDC7B93B77D13E7A57A894D62FFBFC730130BEA138AE0E313B7DB44515F21
                                                                                                                    SHA-512:C5D5BFD7E299C57480BBC603E6AB7A2577FAE655CA7A8060C46C8E842118AB512EC609F1DA4E7B7C86067D081E5A1886159BD93338EC0055924B63CDCF040BD1
                                                                                                                    Malicious:false
                                                                                                                    URL:https://res.cdn.office.net/scc-resources/resources/ww/scc-externals/static/@m365-admin/metadata/5.3.0/index.js
                                                                                                                    Preview:define("@m365-admin/metadata",["@fluentui/react","react"],((e,t)=>(()=>{"use strict";var r={497:t=>{t.exports=e},650:e=>{e.exports=t}},a={};function o(e){var t=a[e];if(void 0!==t)return t.exports;var n=a[e]={exports:{}};return r[e](n,n.exports,o),n.exports}o.d=(e,t)=>{for(var r in t)o.o(t,r)&&!o.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:t[r]})},o.o=(e,t)=>Object.prototype.hasOwnProperty.call(e,t),o.r=e=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})};var n={};return(()=>{o.r(n),o.d(n,{MetaDataItem:()=>c,MetaDataItemBase:()=>l,MetaDataItemFieldBottomMargin:()=>t,MetaDataItemLink:()=>s,MetaDataList:()=>g,MetaDataListBase:()=>y,getBlockLinkStyles:()=>a,getMetaDataItemStyles:()=>r,getMetaDataListStyles:()=>p});var e=o(497);const t=5,r=r=>{const{theme:a,isError:o}=r;return{root:["ms-MetaDataItem",a.fonts.medium,{marginBottom:-t}],header:[a.fonts.medium,{fontWeight:e.Fon
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65374)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):353235
                                                                                                                    Entropy (8bit):5.584964558244981
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3072:5mYONxPLFP9aSY2EQ9TZpy4iw3FGDVG6VV7W/Rnz:RuPtXD9z5d3FkVG6VV7W5nz
                                                                                                                    MD5:8E67ABFCDFD4DA4D1F5CCB5AC9491135
                                                                                                                    SHA1:28E94DE47C0A7B23B5075E2F75D4385788252CDF
                                                                                                                    SHA-256:50F885A897B37C7646B1DD3AF79433AADCA4C06E67F9F55136715FD028370C05
                                                                                                                    SHA-512:F757642482A7443AA951E432C7B3F8926C6F01A48480A3864184876C3534A8B6E13A64BBF3E772669B14C0745D621C589889B4F2A5EF2073897D28A161D45F33
                                                                                                                    Malicious:false
                                                                                                                    URL:https://res.cdn.office.net/scc-resources/resources/ww/scc/static/ui-grid/4.11.1/ui-grid.js
                                                                                                                    Preview:/*!. * ui-grid - v4.11.1 - 2022-02-23. * Copyright (c) 2022 ; License: MIT . */...!function(){"use strict";angular.module("ui.grid.i18n",[]),angular.module("ui.grid",["ui.grid.i18n"])}(),function(){"use strict";angular.module("ui.grid.autoResize",["ui.grid"]).directive("uiGridAutoResize",["gridUtil",function(i){return{require:"uiGrid",scope:!1,link:function(e,n,t,o){var r;r=i.debounce(function(e,t,r,i){null!==n[0].offsetParent&&(o.grid.gridWidth=r,o.grid.gridHeight=i,o.grid.queueGridRefresh().then(function(){o.grid.api.core.raise.gridDimensionChanged(t,e,i,r)}))},400),e.$watchCollection(function(){return{width:i.elementWidth(n),height:i.elementHeight(n)}},function(e,t){angular.equals(e,t)||r(t.width,t.height,e.width,e.height)})}}}])}(),function(){"use strict";var e=angular.module("ui.grid.cellNav",["ui.grid"]);e.constant("uiGridCellNavConstants",{FEATURE_NAME:"gridCellNav",CELL_NAV_EVENT:"cellNav",direction:{LEFT:0,RIGHT:1,UP:2,DOWN:3,PG_UP:4,PG_DOWN:5},EVENT_TYPE:{KEYDOWN:0,CLICK:1,CL
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (7882), with no line terminators
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):7882
                                                                                                                    Entropy (8bit):5.155763189966349
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:jFv5rjDBz71pe+KIJwh64rS2o8iKyl9iEqv:7/LX4r+8v
                                                                                                                    MD5:73EB3C0BD1FCABD15601B06E10DE5A89
                                                                                                                    SHA1:A7165AB039C2A9FBB76CD3AC8029A7932F3F02A5
                                                                                                                    SHA-256:6C2CDFDCE7F3BD2EA5F4ACBC1185FE4AA04AE3EB657BA7E373CAA3054B5AB5CE
                                                                                                                    SHA-512:6F8F2993091FC585008FB3C5581AC30FD1E2C29DBE2423028E81F3AAAC20BBC975647A410660F7FD250032B0B498D3D321AF3B293848903EF5A416D71D4AAE35
                                                                                                                    Malicious:false
                                                                                                                    URL:https://res.cdn.office.net/scc-resources/resources/ww/scc/static/angular-tour/0.2.5/angular-tour.js
                                                                                                                    Preview:!function(a,b,c){"use strict";angular.module("angular-tour",["angular-tour.tour"]),angular.module("angular-tour.tour",[]).constant("tourConfig",{placement:"top",animation:!0,nextLabel:"Next",scrollSpeed:500,margin:28,backDrop:!1,useSourceScope:!1,containerElement:"body"}).controller("TourController",["$scope","orderedList",function(a,b){var c=this,d=c.steps=b(),e=!0;c.postTourCallback=angular.noop,c.postStepCallback=angular.noop,c.showStepCallback=angular.noop,c.currentStep=-1,a.$watch(function(){return c.currentStep},function(a){e?e=!1:c.select(a)}),c.select=function(a){if(angular.isNumber(a)){c.unselectAllSteps();var b=d.get(a);b&&(b.ttOpen=!0),c.currentStep!==a&&(c.currentStep=a),c.currentStep>-1&&c.showStepCallback(),a>=d.getCount()&&c.postTourCallback(!0),c.postStepCallback()}},c.addStep=function(a){angular.isNumber(a.index)&&!isNaN(a.index)?d.set(a.index,a):d.push(a)},c.unselectAllSteps=function(){d.forEach(function(a){a.ttOpen=!1})},c.cancelTour=function(){c.unselectAllSteps(),c
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Web Open Font Format, TrueType, length 13096, version 3.-32768
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):13096
                                                                                                                    Entropy (8bit):7.96510782739686
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:384:GRy/3DRGndsIxdpHcPi7MwlfmOaeDrsuJU:G0YndP/pHwnmfNDrsuJU
                                                                                                                    MD5:BBA75D42A97B2CBA45B92476B05506E5
                                                                                                                    SHA1:433956EE487A02304D67BC0639B38929879CDEC3
                                                                                                                    SHA-256:F25A852B8CEBF34D0E7187218AB0712C19855965F36336C8420403A190D528F9
                                                                                                                    SHA-512:18F7627E1FFF343C973A9E9692D1DB4DB2ADD0A5921CA4140FE0E52F6BC808969BF465D220EB610CE76ECBE61DA7EA978C4ADC9991160E5E7A3C6EF4B34A44F3
                                                                                                                    Malicious:false
                                                                                                                    URL:https://spoppe-b.azureedge.net/files/fabric-cdn-prod_20210407.001/assets/icons/fabric-icons-1-4d521695.woff
                                                                                                                    Preview:wOFF......3(......Yh........................OS/2...D...H...`1.o.cmap......._...* I".cvt ....... ...*....fpgm...........Y...gasp................glyf......(...FT.".ahead..,....5...6....hhea..-$.......$....hmtx..-@...a.....Q..loca..-...........maxp...p....... ...=name...............Spost..2........ .Q..prep..2.........x...x.c`a..8.....u..1...4.f...$..........@ ..........._l...!$.X...........Gx....K.Q....M.0.D..g1...*p)-D.Z).P.0.V.%Rf.`..#:.`B$"H..N.RH...h.2..WEM.T~=..........=x.K.y.....z|....%..Aw..0...1.....2W......+.a.u.....=...'..S.....'.1.SLq%...&(.Nu.[.....S..tG.*..e....R.U.:....'./x.x.....?..?.....?~BW"?......_..j][...C..S.QB.KXD.9<...`..x.I<...b..q.....F1....m.......g....n2Z....).!.o...l..V.]{e;V.....D._........x.c.b.e(`h`X.......x............x.]..N.@..s$..'@:!.u*C....K$.%%...J.......n..b.........|.s...|v..G*)V.7........!O.6eaL.yV.e.j..kN..M.h....Lm....-b....p.N.m.v.....U<..#...O.}.K..,V..&...^...L.c.x.....?ug..l9e..Ns.D....D...K........m..A.M...
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (32008)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):43738
                                                                                                                    Entropy (8bit):5.34851152648351
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:768:d5EaiqhIYVYGmgWWJiaj8Eu7g0VcU2E4uSmpqxzhsDjwIAA1+ci3:d5EzeYiWWJiaj8LVcU5gmysHyoi3
                                                                                                                    MD5:51CDF50EE3DDAE1BAE9ADA432BCFAD5C
                                                                                                                    SHA1:D5953DFEDB4893985E9E3BF43DBA0795E7927F74
                                                                                                                    SHA-256:E8B8F1F6628F12013CA43D5A3ACE4F765B0A1CB4AB45FDE934745A1F86E70983
                                                                                                                    SHA-512:63308FC088BBF8C82F052B51196B5A18944A824B2DD90480DB633BB97A063127C21E374A2C5EC145866ED31686FBE86AA519131DA9B93D3AA1D4A88C5132108C
                                                                                                                    Malicious:false
                                                                                                                    URL:https://res.cdn.office.net/scc-resources/resources/ww/scc/static/ng-file-upload/12.0.4/ng-file-upload-all.js
                                                                                                                    Preview:/*! 12.0.4 */.!function(){function a(a,b){window.XMLHttpRequest.prototype[a]=b(window.XMLHttpRequest.prototype[a])}function b(a,b,c){try{Object.defineProperty(a,b,{get:c})}catch(d){}}if(window.FileAPI||(window.FileAPI={}),!window.XMLHttpRequest)throw"AJAX is not supported. XMLHttpRequest is not defined.";if(FileAPI.shouldLoad=!window.FormData||FileAPI.forceLoad,FileAPI.shouldLoad){var c=function(a){if(!a.__listeners){a.upload||(a.upload={}),a.__listeners=[];var b=a.upload.addEventListener;a.upload.addEventListener=function(c,d){a.__listeners[c]=d,b&&b.apply(this,arguments)}}};a("open",function(a){return function(b,d,e){c(this),this.__url=d;try{a.apply(this,[b,d,e])}catch(f){f.message.indexOf("Access is denied")>-1&&(this.__origError=f,a.apply(this,[b,"_fix_for_ie_crossdomain__",e]))}}}),a("getResponseHeader",function(a){return function(b){return this.__fileApiXHR&&this.__fileApiXHR.getResponseHeader?this.__fileApiXHR.getResponseHeader(b):null==a?null:a.apply(this,[b])}}),a("getAllRespo
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (5796), with no line terminators
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):5796
                                                                                                                    Entropy (8bit):5.310818810411273
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:KnOLUIcEbg/Bcs7uBzEyUWQr4eVhfO3bXze02lgXV/s2f7UFhlI6GPUBw0+pFyUO:KnWUYbg/v7O6b
                                                                                                                    MD5:B9E88479CCAA7BBF9609A752E39F5617
                                                                                                                    SHA1:ED2A0C8FB1B404221CCF2989258388C0427CE296
                                                                                                                    SHA-256:54ED48FAD1A861DC7FE9AA0839EDE6F1FF28D949255B51F7F2AAD5986CE3BDC3
                                                                                                                    SHA-512:36ECABC0F5F962B1C767BAE79492AF24297D012B9423D9C67174857793E9A1A5B6D08F294BBBBFD87A6EB1EA0A91C5B5432FBEBCE61A8E6F6D7C5D8B4D11FA21
                                                                                                                    Malicious:false
                                                                                                                    URL:https://res.cdn.office.net/scc-resources/resources/ww/scc-externals/static/@m365-admin/admin-controls/46.4.1/index.js
                                                                                                                    Preview:define("@m365-admin/admin-controls",["@m365-admin/card","@m365-admin/collapsible","@m365-admin/composite-list","@m365-admin/count-annotation","@m365-admin/detail-panel","@m365-admin/icon-alert","@m365-admin/m365-breadcrumb","@m365-admin/m365-dialog","@m365-admin/m365-panel","@m365-admin/multi-count","@m365-admin/nav","@m365-admin/setup-banner","@m365-admin/wizard","@m365-admin/customizations","@m365-admin/dashboard","@m365-admin/detail-page","@m365-admin/loading","@m365-admin/metadata","@m365-admin/module","@m365-admin/onboarding-hub","@m365-admin/overflow","@m365-admin/page-layout","@m365-admin/rearrangeable-grid","@m365-admin/recommendation","@m365-admin/utilities"],((e,r,d,t,a,n,o,m,i,f,p,s,l,u,h,c,x,v,O,T,W,b,g,y,S)=>(()=>{"use strict";var j={98:(e,r,d)=>{d.r(r);var t=d(682),a={};for(const e in t)"default"!==e&&(a[e]=()=>t[e]);d.d(r,a)},779:(e,r,d)=>{d.r(r);var t=d(452),a={};for(const e in t)"default"!==e&&(a[e]=()=>t[e]);d.d(r,a)},24:(e,r,d)=>{d.r(r);var t=d(916),a={};for(const e
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (540)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):26809
                                                                                                                    Entropy (8bit):5.318646455428411
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:384:U9+FBirVv95ca+w0Ti4Gj5YESS06blqMJjqf0u7DBhUP3Ha9IzGj:UIPirVnc3w0TdGlPSS06swO370PRGj
                                                                                                                    MD5:5D2D0F42BB7E1B5503E914674F59DAD0
                                                                                                                    SHA1:4C15A58541E53C451C6F946D2048104F88B833C7
                                                                                                                    SHA-256:8E6202B1330A469A61CCDEEBBD1CB3A20D0ECDFC8D106F68DA5B85E9B67A1CD5
                                                                                                                    SHA-512:561BA9E3FE2CFA39E6885B29D52835FFA8D79DC45B20173E7CA7A6623AB59FE9C45ED8667804B26969C2956B0057949AB3B59B2CC2CD6181F0E93C70404E283D
                                                                                                                    Malicious:false
                                                                                                                    URL:https://res.cdn.office.net/scc-resources/resources/ww/scc/static/angular/1.8.3/angular-animate.js
                                                                                                                    Preview:/*. AngularJS v1.8.3. (c) 2010-2020 Google LLC. http://angularjs.org. License: MIT.*/.(function(Y,z){'use strict';function Fa(a,b,c){if(!a)throw Pa("areq",b||"?",c||"required");return a}function Ga(a,b){if(!a&&!b)return"";if(!a)return b;if(!b)return a;Z(a)&&(a=a.join(" "));Z(b)&&(b=b.join(" "));return a+" "+b}function Qa(a){var b={};a&&(a.to||a.from)&&(b.to=a.to,b.from=a.from);return b}function $(a,b,c){var d="";a=Z(a)?a:a&&G(a)&&a.length?a.split(/\s+/):[];s(a,function(a,k){a&&0<a.length&&(d+=0<k?" ":"",d+=c?b+a:a+b)});return d}function Ha(a){if(a instanceof A)switch(a.length){case 0:return a;.case 1:if(1===a[0].nodeType)return a;break;default:return A(va(a))}if(1===a.nodeType)return A(a)}function va(a){if(!a[0])return a;for(var b=0;b<a.length;b++){var c=a[b];if(1===c.nodeType)return c}}function Ra(a,b,c){s(b,function(b){a.addClass(b,c)})}function Sa(a,b,c){s(b,function(b){a.removeClass(b,c)})}function aa(a){return function(b,c){c.addClass&&(Ra(a,b,c.addClass),c.addClass=null);c.remove
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Web Open Font Format, TrueType, length 12772, version 3.-32768
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):12772
                                                                                                                    Entropy (8bit):7.96500355165684
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:RGLlokSgfsii655rDWs1FYrppS+lNHXVKGX7I8VuMR3WnwF7P4buSu8tps:R8eHgUi555BA1JXYGrb1GnLU
                                                                                                                    MD5:87DA976F146BFF5A83813C3F1971D9EA
                                                                                                                    SHA1:9E1415C3E3E5A7361A1118B68A31F89DFD16EC06
                                                                                                                    SHA-256:79352BDEF050C680CD543F951A731EAD8685ACD0F07F2AD8D67D3D90A6493096
                                                                                                                    SHA-512:7D19404B543667ADB18BB21729955D4CD3B15FD4487BEDF168DAD67EBC7892DAA761BE79CF619F203A7ECE40BCCD8093F3A77E7354B7ECAAE9F62CA32D1B605F
                                                                                                                    Malicious:false
                                                                                                                    URL:https://spoppe-b.azureedge.net/files/fabric-cdn-prod_20210407.001/assets/icons/fabric-icons-0-467ee27f.woff
                                                                                                                    Preview:wOFF......1.......YL........................OS/2...D...H...`-Hn.cmap.......[...2.[..cvt ....... ...*....fpgm...........Y...gasp................glyf......'...F0K..4head..+....2...6....hhea..+........$....hmtx..,....N.......|loca..,`..........!.maxp..-,....... ....name..-L...........Spost..1D....... .Q..prep..1X........x...x.c`a..8.....u..1...4.f...$..........@ .............q.........S``...v..x...K+.a.....1hJ3..y.w\...si.e..M.%..[).H...sX*...\..%+... .,..?...s..s:..^....Z..-g.....rz..6q[.8%[|....%!).N.n...,...z..<..*...%,e.+Y.....lb3.....e....0G8.qNp.3......%.p....V<.+........`....J..S.....F.b.........-..-....\5......m..$.#..A.t..k..j.v.c*].T.b.._xT.....RU.W..Y......<.L..8.-......\.p.=.a..8..Nq.c..0.;.-.;...7.....x.c.b.e(`h`X.......x............x.]..N.@..s$..'@:!.u*C....K$.%%...J.......n..b.........|.s...|v..G*)V.7........!O.6eaL.yV.e.j..kN..M.h....Lm....-b....p.N.m.v.....U<..#...O.}.K..,V..&...^...L.c.x.....?ug..l9e..Ns.D....D...K........m..A.M....a.
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (3178)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):3323
                                                                                                                    Entropy (8bit):5.289680389181351
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:jI8CzYBSGO94OaUzHmd3M0onfRalu5Zif:M8WtbqAZLif
                                                                                                                    MD5:E375F7E1AFED962B07917756304466D7
                                                                                                                    SHA1:989601521AADB409BD6CD83E21BC80537B46C2B5
                                                                                                                    SHA-256:A89BF540D23B0F3AC438114155B3FAC85618C75F495E850A4463A6F77E56D1B4
                                                                                                                    SHA-512:49BA52030CBE791293DA1D8D32AB1AA989DC810D74ADFEC36D4F9CA3D6D2AE9A64593A13D8518147E8168BD54A06E7D7B18C6907C74A43E686509E4147F24446
                                                                                                                    Malicious:false
                                                                                                                    URL:https://res.cdn.office.net/scc-resources/resources/ww/scc/static/angular-loading-bar/0.7.1/angular-loading-bar.js
                                                                                                                    Preview:/*! . * angular-loading-bar v0.7.1. * https://chieffancypants.github.io/angular-loading-bar. * Copyright (c) 2015 Wes Cruver. * License: MIT. */.!function(){"use strict";angular.module("angular-loading-bar",["cfp.loadingBarInterceptor"]),angular.module("chieffancypants.loadingBar",["cfp.loadingBarInterceptor"]),angular.module("cfp.loadingBarInterceptor",["cfp.loadingBar"]).config(["$httpProvider",function(a){var b=["$q","$cacheFactory","$timeout","$rootScope","$log","cfpLoadingBar",function(b,c,d,e,f,g){function h(){d.cancel(j),g.complete(),l=0,k=0}function i(b){var d,e=c.get("$http"),f=a.defaults;!b.cache&&!f.cache||b.cache===!1||"GET"!==b.method&&"JSONP"!==b.method||(d=angular.isObject(b.cache)?b.cache:angular.isObject(f.cache)?f.cache:e);var g=void 0!==d?void 0!==d.get(b.url):!1;return void 0!==b.cached&&g!==b.cached?b.cached:(b.cached=g,g)}var j,k=0,l=0,m=g.latencyThreshold;return{request:function(a){return a.ignoreLoadingBar||i(a)||(e.$broadcast("cfpLoadingBar:loading",{url:a.url}
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):811514
                                                                                                                    Entropy (8bit):5.310225789579875
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:6144:B8UYmH75Tv0z1xP7p5czQIIkN5b8Lc6QDxqgMjbbpA:B8sH75TvyCzQu5bd9+bbpA
                                                                                                                    MD5:E0B4A78B609F3A6C4B9B18D245939E4C
                                                                                                                    SHA1:98E5AB660C3C5BD224B18B6DD614E639C6F716B3
                                                                                                                    SHA-256:E3997FE1F202A64125158F19ADF443009B98014CA0AE26CC2BEF177AFC8F47E3
                                                                                                                    SHA-512:21F6D00FA5A7ADA8B98FF6F75453262066EEE004298246819BE4C79AEB67B960AA416A887BC84E451B309C81EF6C1A0A357DB38D92F1A6390747CF134D394306
                                                                                                                    Malicious:false
                                                                                                                    URL:https://res.cdn.office.net/scc-resources/resources/ww/scc/static/m365scc-page-templates/2.22.0/m365scc-page-templates.js
                                                                                                                    Preview:define(["@m365scc/controls","react","@m365-admin/detail-panel","@fluentui/react","lodash","@m365scc/services","@m365-admin/customizations","@m365-admin/in-page-filter","@m365-admin/action-bar","@m365-admin/m365-breadcrumb","react-dom","@m365-admin/collapsible","@m365-admin/m365-dialog","@m365-admin/m365-panel","re-resizable","redux","react-redux","@m365-admin/empty-state","@m365-admin/loading","@m365-admin/picker","@m365-admin/nav","@m365-admin/wizard"],((e,t,n,r,o,i,a,l,s,c,u,d,p,f,m,g,v,h,y,b,S,C)=>(()=>{"use strict";var P={57098:(e,t)=>{Object.defineProperty(t,"__esModule",{value:!0})},18536:(e,t,n)=>{Object.defineProperty(t,"__esModule",{value:!0}),t.elementContains=void 0;var r=n(49690);t.elementContains=function(e,t,n){void 0===n&&(n=!0);var o=!1;if(e&&t)if(n)if(e===t)o=!0;else for(o=!1;t;){var i=r.getParent(t);if(i===e){o=!0;break}t=i}else e.contains&&(o=e.contains(t));return o}},46128:(e,t,n)=>{Object.defineProperty(t,"__esModule",{value:!0}),t.elementContainsAttribute=void 0;v
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):81362
                                                                                                                    Entropy (8bit):5.28259005746974
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:1536:UHaoANoBvJqvcx//EJoDXR4jzM4UfjKqm6QYKVc0LeS:UHsoB9x33DoPUfjZm6QYM8S
                                                                                                                    MD5:E2AA3CD801E9181F0AB339BB03C20F04
                                                                                                                    SHA1:595648368D21CE42407C4886CADDA71EE32F4EA8
                                                                                                                    SHA-256:01260782EDEFE5A901678451F452DE80FA67FA668367497C6D7D31853DC7A377
                                                                                                                    SHA-512:E4E98D588267157BE6AFB07A3CF7203180A71E5D41A67E380391068A20B40AC3D93DD0DC67F56671A9441C83591C302DA8B22343B33A19C4B427455A97CC33F1
                                                                                                                    Malicious:false
                                                                                                                    URL:https://res.cdn.office.net/scc/ww/scc-legacy/v17.00.9877.000/appcore.js
                                                                                                                    Preview:var Ucc,Ucc,PortalRedirectModule,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,PortalRedirectModule,PortalRedirectModule,PortalRedirectModule,PortalRedirectModule,PortalRedirectModule,PortalRedirectModule,PortalRedirectModule,PortalRedirectModule,PortalRedirectModule,PortalRedirectModule,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc,Ucc;Ucc||(Ucc={}),Ucc||(Ucc={}),function(PortalRedirectModule){let finalUrlMappings,urlService;PortalRedirectModule.logger=$host.log.init(Feature.Platform);let stateConfigToFeatureOwnerMapping={},localUrlMappings={};PortalRedirectModule.config=$host.config.getVariantSettings({EnablePortalRedirection:{value:!0,values:[{variants:"DisablePortalRedirection",value:!1},{environment:"GProd--Group",value:!1}]},EnableSecurityPortalForceRedirection:{value:!1,values:[{variants:"DisableSecurityPortalForceRedirection",value:!1},{variants:"EnableSecurityPortalForceRedirection",value:!0},{environm
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (3030), with no line terminators
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):3030
                                                                                                                    Entropy (8bit):5.250582738232232
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:2KBYNTP8KNPFIDWINYyO2IicCxdcwXIH4TwCwVU90hWNX83WJQhqEf3SlcQff:erEnO7i3xdBXBmVexy2QhqEfCeQX
                                                                                                                    MD5:3F48A1A60187E2AFF86886500A90EABF
                                                                                                                    SHA1:E67A5FAA0E7289F2D1F9F82BBB91E900E29F1155
                                                                                                                    SHA-256:BA0B3D370307115AA5CBE6C4728A4FFC8B9845FA652820C5B07D55BE9AB5A274
                                                                                                                    SHA-512:CEF095439EFC3443F9800AA3806154BC4FDEF996DDACD5EDF2B7BE0B6B13422B21F91E3DBFC28EE4FDAB9C27EC59F56D096FBA0C51E1AFD5F311E1CAD738FE6A
                                                                                                                    Malicious:false
                                                                                                                    URL:https://res.cdn.office.net/scc-resources/resources/ww/scc-externals/static/@m365-admin/collapsible/4.0.20/index.js
                                                                                                                    Preview:define("@m365-admin/collapsible",["@fluentui/react","@m365-admin/utilities","react"],((e,t,o)=>(()=>{"use strict";var a={497:t=>{t.exports=e},374:e=>{e.exports=t},650:e=>{e.exports=o}},r={};function n(e){var t=r[e];if(void 0!==t)return t.exports;var o=r[e]={exports:{}};return a[e](o,o.exports,n),o.exports}n.d=(e,t)=>{for(var o in t)n.o(t,o)&&!n.o(e,o)&&Object.defineProperty(e,o,{enumerable:!0,get:t[o]})},n.o=(e,t)=>Object.prototype.hasOwnProperty.call(e,t),n.r=e=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})};var i={};return(()=>{n.r(i),n.d(i,{Collapsible:()=>d,CollapsibleBase:()=>l,getCollapsibleStyles:()=>s});var e=n(497),t=n(650),o=n(374);const a=(0,e.classNamesFunction)(),r=e=>t.createElement(t.Fragment,null,e?.title),l=n=>{const{ariaLabel:i,children:l,disabled:s=!1,iconProps:d,isRequired:c=!1,onClick:m,onRenderTitle:p=r,onToggle:u,renderHeaderAs:b="h2",styles:x,theme:f=
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (17808)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):17843
                                                                                                                    Entropy (8bit):5.156554818511886
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:384:3/v60vgp81DaP9epzrPt/BL3lyRuHrxytZ5CISD1ViQCKk:HiigP9exrtEkJrifV
                                                                                                                    MD5:C72AD70497AE20801FF742B93D57BB9F
                                                                                                                    SHA1:3456D0D10E669D9575476D2372C588D6C8F7C28B
                                                                                                                    SHA-256:AED6AC78B8249A9C7CFF0030F3B921EE9F771CB1684164F3E679E1023A4D5C69
                                                                                                                    SHA-512:BBD6A420DB10B00906F718DCD5C9C6178CF0E53143C24C6E73DBD4A79765B435980929B277499ECA06EF817AE573FCFBFE8E1AD7D15BE55D0E504E7C27B75CCB
                                                                                                                    Malicious:false
                                                                                                                    URL:https://res.cdn.office.net/scc-resources/resources/ww/scc/static/axios/0.24.0/axios.js
                                                                                                                    Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports.axios=t():e.axios=t()}(this,(function(){return function(e){var t={};function n(r){if(t[r])return t[r].exports;var o=t[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}return n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var o in e)n.d(r,o,function(t){return e[t]}.bind(null,o));return r},n.n=function(e){var t=e&&e.__esModule?function(){return e.defaul
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (32028)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):34831
                                                                                                                    Entropy (8bit):5.143612570054049
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:768:icGRGhEsM4xSLmvmAL40f9HP7uzc/VHG5:icGRGY4G5As0f9HP7uYpG5
                                                                                                                    MD5:F1BFF25FAC2E25043419975CCEFB0CEB
                                                                                                                    SHA1:5BF43824E5E5AC090BFAB05BC5F6D305BEC3698F
                                                                                                                    SHA-256:9189675E8AD51956C6261C32F29D17E9B00C410FF6515FDC71B43C8C3EFDD96E
                                                                                                                    SHA-512:11581B9F02EBB90302BACB93ABE67477E5914DA266AA2A28A631F46CDC30A66087DA1ED6341FFEEEF085344135E872403659984B51C9BD93BB14122C5C7ABBB2
                                                                                                                    Malicious:false
                                                                                                                    URL:https://res.cdn.office.net/scc-resources/resources/ww/scc/static/angularjs-slider/6.2.3/rzslider.js
                                                                                                                    Preview:/*! angularjs-slider - v6.2.3 - (c) Rafal Zajac <rzajac@gmail.com>, Valentin Hervieu <valentin@hervieu.me>, Jussi Saarivirta <jusasi@gmail.com>, Angelin Sirbu <angelin.sirbu@gmail.com> - https://github.com/angular-slider/angularjs-slider - 2017-07-08 */.!function(a,b){"use strict";if("function"==typeof define&&define.amd)define(["angular"],b);else if("object"==typeof module&&module.exports){var c=angular||require("angular");c&&c.module||"undefined"==typeof angular||(c=angular),module.exports=b(c)}else b(a.angular)}(this,function(a){"use strict";var b=a.module("rzModule",[]).factory("RzSliderOptions",function(){var b={floor:0,ceil:null,step:1,precision:0,minRange:null,maxRange:null,pushRange:!1,minLimit:null,maxLimit:null,id:null,translate:null,getLegend:null,stepsArray:null,bindIndexForStepsArray:!1,draggableRange:!1,draggableRangeOnly:!1,showSelectionBar:!1,showSelectionBarEnd:!1,showSelectionBarFromValue:null,hidePointerLabels:!1,hideLimitLabels:!1,autoHideLimitLabels:!0,readOnly:
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (605), with no line terminators
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):605
                                                                                                                    Entropy (8bit):5.093959236498659
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:12:KruaxlddGvhgpTpgRFQ+nvVGQubOLZ7+nJGAHYdz2i3iIUma9g:uuuldAgXgRFTBuCYJfW3hE9g
                                                                                                                    MD5:00518197CBCA82D0746C19A2AA056FBF
                                                                                                                    SHA1:FF81940A2A5F25E34F431F502B8CDC3FA1FF2C5E
                                                                                                                    SHA-256:F4FA6025CF47B9D1057F61DE555E845CE84D81EA08905939EB68BC99E77C7D8D
                                                                                                                    SHA-512:2F33F03624BE31B893BDAA4A71C7B78C5AC7DC4379B252D718600D79BDF66DD01E0EBFD21D274DE36B2102B998A9E0DB5E86C9298E097BF3C2BD8B048F433957
                                                                                                                    Malicious:false
                                                                                                                    URL:https://res.cdn.office.net/scc/ww/scc/v17.00.9877.000/boot.js
                                                                                                                    Preview:var Boot;!function(o){"undefined"==typeof bootConfig&&(window.bootConfig={}),define("@m365scc/portal",(()=>({appConfig:appConfig,bootConfig:bootConfig})));const i="embedded"==bootConfig.mode?"m365scc":void 0,n=require.config({...appConfig.rqConfig,onNodeCreated:o=>{const i=o.src||o.href;!i||!i.match(/^http/i)||i.indexOf(window.location.hostname)>0||(o.crossOrigin="anonymous")},context:i});"Promise"in window&&Promise.prototype.finally?n(["scc-runtime/boot"]):n(["es6-promise"],(o=>{Promise.prototype.finally||(Promise.prototype.finally=o.prototype.finally),n(["scc-runtime/boot"])}))}(Boot||(Boot={}));
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (10308), with no line terminators
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):10308
                                                                                                                    Entropy (8bit):5.338704303529441
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:L+Ne9BMe9XztcOrovk7aVuCpQ0mEMq1luUmInljZGHVQ:WBepz6IEVJjBvm2eQ
                                                                                                                    MD5:9DB0B21C146AB6CA2C9B72593D73164B
                                                                                                                    SHA1:3A256D88B57B3EACD86E8CCF78F1CB082F78FE86
                                                                                                                    SHA-256:CF14633D6DF18C607C167FF673026EC78E830730886C035011AB0AFF59A0BF6A
                                                                                                                    SHA-512:B125EE8AB7BF94DEC84CEC9E3B6DF1252DEA45151CE07236F4DADF963B11044F40C5F59BF58058B250CB66534BADC3AAE6049C6897E422597BD50E9FB34430DA
                                                                                                                    Malicious:false
                                                                                                                    URL:https://res.cdn.office.net/scc-resources/resources/ww/scc-externals/static/@m365-admin/table-list/2.0.6/index.js
                                                                                                                    Preview:define("@m365-admin/table-list",["@fluentui/react","tslib","react"],((e,n,o)=>(()=>{"use strict";var t={497:n=>{n.exports=e},650:e=>{e.exports=o},553:e=>{e.exports=n}},r={};function l(e){var n=r[e];if(void 0!==n)return n.exports;var o=r[e]={exports:{}};return t[e](o,o.exports,l),o.exports}l.d=(e,n)=>{for(var o in n)l.o(n,o)&&!l.o(e,o)&&Object.defineProperty(e,o,{enumerable:!0,get:n[o]})},l.o=(e,n)=>Object.prototype.hasOwnProperty.call(e,n),l.r=e=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})};var i={};return(()=>{l.r(i),l.d(i,{TableList:()=>B,TableListBase:()=>k,TableListRowType:()=>e,TableListWidth:()=>a,TableRow:()=>b,TableRowBase:()=>w,calloutContentItemsStyle:()=>u,defaultColumnGap:()=>v,defaultColumnGapMap:()=>f,defaultTableListMargin:()=>p,getCellContentStyles:()=>m,getTableListStyles:()=>g,getTableRowStyles:()=>d,tableListDataLeftPadding:()=>s,tableRowTextClipStyles:(
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (629)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):119846
                                                                                                                    Entropy (8bit):5.374716197796769
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:1536:BewkdWCDM33jvr+4DKEdX9OSLyCT7lFxM59vXDgC+:8dPDiZdgSB7lFxM590
                                                                                                                    MD5:38FCE2B3CD9F8C01F9D87FC7A5C270AC
                                                                                                                    SHA1:935981190C10D4D8924524DB175820DE7861C931
                                                                                                                    SHA-256:410B7A3294DD003D0388F2E1AA1CD5C8FB357E521DB2D478FD1EF1E06A82BD9E
                                                                                                                    SHA-512:814C5A3D7BF2AD4A7DF293C41E56141F667CE11DE928F841952069EA5B13881323022CB6A2560C3640E10847165BDF7273D2D165812CF86E5E310F1C258534AF
                                                                                                                    Malicious:false
                                                                                                                    URL:https://res.cdn.office.net/scc-resources/resources/ww/scc/static/react/16.10.1/react-dom.js
                                                                                                                    Preview:/** @license React v16.10.1. * react-dom.production.min.js. *. * Copyright (c) Facebook, Inc. and its affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */./*. Modernizr 3.0.0pre (Custom Build) | MIT.*/.'use strict';(function(la,l){"object"===typeof exports&&"undefined"!==typeof module?module.exports=l(require("react")):"function"===typeof define&&define.amd?define(["react"],l):la.ReactDOM=l(la.React)})(this,function(la){function l(a){for(var b=a.message,c="https://reactjs.org/docs/error-decoder.html?invariant="+b,d=1;d<arguments.length;d++)c+="&args[]="+encodeURIComponent(arguments[d]);a.message="Minified React error #"+b+"; visit "+c+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings. ";.return a}function tf(){if(pc)for(var a in cb){var b=cb[a],c=pc.indexOf(a);if(!(-1<c))throw l(Error(96),a);if(!qc[c]){if(!b.extractEvents)throw l(Error
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (760)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):4566
                                                                                                                    Entropy (8bit):5.4837171344144355
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:+8FNjggkLoL+3A7UMfl/Nuzr3eO8/U/LYIFkhpNEhubyxtFSh:+8zjgBLoL+eUMfl/NuXzEUcc2pmh9xtO
                                                                                                                    MD5:B90A942EF7CAB2F7D48963572500E330
                                                                                                                    SHA1:79CC9E06A61EF17787C0F4DCF4BA4BBF70A38A8C
                                                                                                                    SHA-256:6486E67E18CCA4DD013D50806E6A5B52B8B20D77270C453587F19513FCD7C7A1
                                                                                                                    SHA-512:FB29B0F859280E13F0FBBFF50D656D012A080AFEE5C2EBE991B545A9CE004AED43DFCE702A22C7BB8A1F38EC61A53956A336BFC888AFC30B5E7A66CF6DE06E32
                                                                                                                    Malicious:false
                                                                                                                    URL:https://res.cdn.office.net/scc-resources/resources/ww/scc/static/angular/1.8.3/angular-resource.js
                                                                                                                    Preview:/*. AngularJS v1.8.3. (c) 2010-2020 Google LLC. http://angularjs.org. License: MIT.*/.(function(T,a){'use strict';function M(m,f){f=f||{};a.forEach(f,function(a,d){delete f[d]});for(var d in m)!m.hasOwnProperty(d)||"$"===d.charAt(0)&&"$"===d.charAt(1)||(f[d]=m[d]);return f}var B=a.$$minErr("$resource"),H=/^(\.[a-zA-Z_$@][0-9a-zA-Z_$@]*)+$/;a.module("ngResource",["ng"]).info({angularVersion:"1.8.3"}).provider("$resource",function(){var m=/^https?:\/\/\[[^\]]*][^/]*/,f=this;this.defaults={stripTrailingSlashes:!0,cancellable:!1,actions:{get:{method:"GET"},save:{method:"POST"},query:{method:"GET",.isArray:!0},remove:{method:"DELETE"},"delete":{method:"DELETE"}}};this.$get=["$http","$log","$q","$timeout",function(d,F,G,N){function C(a,d){this.template=a;this.defaults=n({},f.defaults,d);this.urlParams={}}var O=a.noop,r=a.forEach,n=a.extend,R=a.copy,P=a.isArray,D=a.isDefined,x=a.isFunction,I=a.isNumber,y=a.$$encodeUriQuery,S=a.$$encodeUriSegment;C.prototype={setUrlParams:function(a,d,f){var g
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (541)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):97979
                                                                                                                    Entropy (8bit):5.359204163826025
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:1536:/96FhEMrVdqWwLj7zvpgxlc8aDE6XmRzkv2ZuFwNDbq:/4hVVdqbzvpf8D4aNDbq
                                                                                                                    MD5:C173405F150EB607F858D84F9C85841E
                                                                                                                    SHA1:C140C93D73F02B816152925F29E6E5BF70121FB8
                                                                                                                    SHA-256:67A5B3833FC7E1E13A0403B124EB4FCFAEA71B9F0757CCA2C09FCDB9C1EC1B32
                                                                                                                    SHA-512:E2C23B4F6F29F8903F81274153BA72EFF22DE45890EBE62E3BF8B2147780A03A5F1BB2DAB3E10404709C3DF6280554235BC1FD2E42E92CDEAFE8AC2E612FB4A4
                                                                                                                    Malicious:false
                                                                                                                    URL:https://res.cdn.office.net/scc-resources/resources/ww/scc/static/highcharts/9.2.2/highcharts-more.js
                                                                                                                    Preview:/*. Highcharts JS v9.2.2 (2021-08-24).. (c) 2009-2021 Torstein Honsi.. License: www.highcharts.com/license.*/.'use strict';(function(e){"object"===typeof module&&module.exports?(e["default"]=e,module.exports=e):"function"===typeof define&&define.amd?define("highcharts/highcharts-more",["highcharts"],function(z){e(z);e.Highcharts=z;return e}):e("undefined"!==typeof Highcharts?Highcharts:void 0)})(function(e){function z(e,d,h,c){e.hasOwnProperty(d)||(e[d]=c.apply(null,h))}e=e?e._modules:{};z(e,"Extensions/Pane.js",[e["Core/Chart/Chart.js"],e["Core/Globals.js"],e["Core/Color/Palette.js"],e["Core/Pointer.js"],.e["Core/Utilities.js"],e["Mixins/CenteredSeries.js"]],function(e,d,h,c,a,t){function m(b,p,a){return Math.sqrt(Math.pow(b-a[0],2)+Math.pow(p-a[1],2))<=a[2]/2}var l=a.addEvent,r=a.extend,x=a.merge,b=a.pick,q=a.splat;e.prototype.collectionsWithUpdate.push("pane");a=function(){function b(b,a){this.options=this.chart=this.center=this.background=void 0;this.coll="pane";this.defaultOptions
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (16080)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):16081
                                                                                                                    Entropy (8bit):5.224567865432934
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:qXQrQvkyri/CbQ69PX9EwRl4eE3ktIdlcPP7IPwds30Q/chuSnM2AKOJmQGefNar:vUd//ReeEhKrw30Q/cvdUDQ2a
                                                                                                                    MD5:FA30C6C303C5DB2384FF8C89592D2277
                                                                                                                    SHA1:70E8AFF282CFAF8372BA879CD4D31CCDE959D383
                                                                                                                    SHA-256:76F0DDDEA6123242A7F1B07CFD17A54703227CB103B7CCDE5439C0935FDA63B3
                                                                                                                    SHA-512:503D28BA1FF887F60B6D01FFF8E5C9470F6D5A366D5D594F91FE3FE70D7069CD11DEED505AD01F6C47B1842BE784F778363C5B23685CBE419FCA906EA37FF0F1
                                                                                                                    Malicious:false
                                                                                                                    URL:https://res.cdn.office.net/scc-resources/resources/ww/scc/static/react-redux/7.2.6/react-redux.js
                                                                                                                    Preview:!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?t(exports,require("react"),require("react-dom")):"function"==typeof define&&define.amd?define(["exports","react","react-dom"],t):t((e="undefined"!=typeof globalThis?globalThis:e||self).ReactRedux={},e.React,e.ReactDOM)}(this,(function(e,t,r){"use strict";function n(e){return e&&"object"==typeof e&&"default"in e?e:{default:e}}var o=n(t);function u(){}function a(){}a.resetWarningCache=u;!function(){function e(e,t,r,n,o,u){if("SECRET_DO_NOT_PASS_THIS_OR_YOU_WILL_BE_FIRED"!==u){var a=Error("Calling PropTypes validators directly is not supported by the `prop-types` package. Use PropTypes.checkPropTypes() to call them. Read more at http://fb.me/use-check-prop-types");throw a.name="Invariant Violation",a}}function t(){return e}e.isRequired=e;var r={array:e,bool:e,func:e,number:e,object:e,string:e,symbol:e,any:e,arrayOf:t,element:e,elementType:e,instanceOf:t,node:e,objectOf:t,oneOf:t,oneOfType:t,shape:t,exact:t,checkPropTypes:
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (3177)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):3261
                                                                                                                    Entropy (8bit):5.305978783962331
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:OEduW28Y9RVGjaJcgWuvXI4jTIaGp5dLnixKTlqnrze:OC+IkrjI4j8/zJixRra
                                                                                                                    MD5:5F34009FAAC9C00781225330084FEB91
                                                                                                                    SHA1:1E259D274CCAD58F350078F79FCEF0B378D634DD
                                                                                                                    SHA-256:0E06C8FF286287EE825AF10095A7A72B8CF15DD116CC1F19662732205DCE856D
                                                                                                                    SHA-512:E92E85C89498BC9ECECFE190CEBB93016F653A952DADA3CB12C4DDE951EADC3A09159059ABA4F1A88C891D9EC9EA8652950AB1D14950D708630F7082255A87B9
                                                                                                                    Malicious:false
                                                                                                                    URL:https://res.cdn.office.net/scc-resources/resources/ww/scc/static/file-saver/1.2.0/FileSaver.js
                                                                                                                    Preview:/*! @source http://purl.eligrey.com/github/FileSaver.js/blob/master/FileSaver.js */.var saveAs=saveAs||function(e){"use strict";if("undefined"==typeof navigator||!/MSIE [1-9]\./.test(navigator.userAgent)){var t=e.document,n=function(){return e.URL||e.webkitURL||e},o=t.createElementNS("http://www.w3.org/1999/xhtml","a"),r="download"in o,i=function(e){var t=new MouseEvent("click");e.dispatchEvent(t)},a=/Version\/[\d\.]+.*Safari/.test(navigator.userAgent),c=e.webkitRequestFileSystem,d=e.requestFileSystem||c||e.mozRequestFileSystem,u=function(t){(e.setImmediate||e.setTimeout)(function(){throw t},0)},f="application/octet-stream",s=0,l=4e4,v=function(e){var t=function(){"string"==typeof e?n().revokeObjectURL(e):e.remove()};setTimeout(t,l)},p=function(e,t,n){t=[].concat(t);for(var o=t.length;o--;){var r=e["on"+t[o]];if("function"==typeof r)try{r.call(e,n||e)}catch(i){u(i)}}},w=function(e){return/^\s*(?:text\/\S*|application\/xml|\S*\/\S*\+xml)\s*;.*charset\s*=\s*utf-8/i.test(e.type)?new Blob(
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (692), with no line terminators
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):692
                                                                                                                    Entropy (8bit):4.89558251770861
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:12:QNSzBOMbHJXkPr9RbJJrzf0BqiMgv+ulHw/Z5:QozBOSHJXkPrzbJJf0BjMgmulHY
                                                                                                                    MD5:764AA94781B116CF5C365C46F1DB0949
                                                                                                                    SHA1:3073FC811D6BDDB2E2ED355288240EA3B7A30B29
                                                                                                                    SHA-256:DB1C393293DC76EF36FE7996D9743A22C7BD84AC7388B595D86BA9912F649EEC
                                                                                                                    SHA-512:44FF8E36DDE5A9491CCDCDA647DBB2B6C1C5A489E33AD6C580BD17B687B935674B4FE5FFBC0AC62803D4E1019809E619304B80BECBAD4C0DE935FA1E3F7BF269
                                                                                                                    Malicious:false
                                                                                                                    URL:https://res.cdn.office.net/scc-resources/resources/ww/scc/static/redux-thunk/2.3.0/redux-thunk.js
                                                                                                                    Preview:!function(t,e){"object"==typeof exports&&"object"==typeof module?module.exports=e():"function"==typeof define&&define.amd?define([],e):"object"==typeof exports?exports.ReduxThunk=e():t.ReduxThunk=e()}(this,function(){return function(t){function e(o){if(n[o])return n[o].exports;var r=n[o]={exports:{},id:o,loaded:!1};return t[o].call(r.exports,r,r.exports,e),r.loaded=!0,r.exports}var n={};return e.m=t,e.c=n,e.p="",e(0)}([function(t,e,n){t.exports=n(1)},function(t,e){"use strict";function n(t){return function(e){var n=e.dispatch,o=e.getState;return function(e){return function(r){return"function"==typeof r?r(n,o,t):e(r)}}}}e.__esModule=!0;var o=n();o.withExtraArgument=n,e.default=o}])});
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (2867), with no line terminators
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):2867
                                                                                                                    Entropy (8bit):5.294631050360879
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:4lZnT9eH9QI8q/jc61DVZDdfBL3VNrckZgc9cGL87xI3IGYWCRKpKwORnkW4oS1a:8hKC+TPHvKI3IPLFnkW40
                                                                                                                    MD5:89B37AA0958E3648FE20F3210454D36A
                                                                                                                    SHA1:340163385AFDAA8495E9F4FF3B4DEDAFDCABF773
                                                                                                                    SHA-256:F78E9DD1C69F6A9B9D2992D00B335DC803A469CBA6A87497A3CD50DA46E17620
                                                                                                                    SHA-512:58494B7292F554BA71D10A45217DF010DDC6147A43ACE8312956C821898A1CD7617DB47E47CEAE0B187C45AE3BA63F7011B334FC195F521041860500039532F6
                                                                                                                    Malicious:false
                                                                                                                    URL:https://res.cdn.office.net/scc-resources/resources/ww/scc-externals/static/@m365-admin/risk-bar/3.2.0/index.js
                                                                                                                    Preview:define("@m365-admin/risk-bar",["@fluentui/react","react"],((e,t)=>(()=>{"use strict";var i={497:t=>{t.exports=e},650:e=>{e.exports=t}},r={};function n(e){var t=r[e];if(void 0!==t)return t.exports;var s=r[e]={exports:{}};return i[e](s,s.exports,n),s.exports}n.d=(e,t)=>{for(var i in t)n.o(t,i)&&!n.o(e,i)&&Object.defineProperty(e,i,{enumerable:!0,get:t[i]})},n.o=(e,t)=>Object.prototype.hasOwnProperty.call(e,t),n.r=e=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})};var s={};return(()=>{var e;n.r(s),n.d(s,{RiskBar:()=>h,RiskBarBase:()=>u,SeverityLevel:()=>e,getRiskBarStyles:()=>r}),function(e){e[e.Unknown=0]="Unknown",e[e.Low=1]="Low",e[e.Medium=2]="Medium",e[e.High=3]="High",e[e.Critical=4]="Critical",e[e.InsightLow=5]="InsightLow",e[e.InsightMedium=6]="InsightMedium",e[e.InsightHigh=7]="InsightHigh"}(e||(e={}));const t=(t,i)=>{const{semanticColors:r}=t;switch(i){case e.Low:retur
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (15313), with no line terminators
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):15313
                                                                                                                    Entropy (8bit):5.25662654538432
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:384:UYCftGO42G77wqtQmcjliwrbS2OUhEqq3kT9:4FGO42S7dtQmcEwSUNq389
                                                                                                                    MD5:48E9F268FB970061274EDB2841C9B659
                                                                                                                    SHA1:1C135052F9A24C143503C24C512F06E04591338D
                                                                                                                    SHA-256:4B6A5739BD91E91B313B7F49CFCD9F0800498758B387A2BA2DDB96497832D6EE
                                                                                                                    SHA-512:6E924AA881CC41F21A1F20ABC25D067B76101784AD3329539673D54DC0B19AF2CC7042854DC2471BB5565AF159ADBDC3EA7F699EC9FF9658C38606CB6930B4F3
                                                                                                                    Malicious:false
                                                                                                                    URL:https://res.cdn.office.net/scc-resources/resources/ww/scc/static/ng-tags-input/3.0.0/ng-tags-input.js
                                                                                                                    Preview:/*! ngTagsInput v3.0.0 License: MIT */!function(){"use strict";var a={backspace:8,tab:9,enter:13,escape:27,space:32,up:38,down:40,left:37,right:39,"delete":46,comma:188},b=9007199254740991,c=["text","email","url"],d=angular.module("ngTagsInput",[]);d.directive("tagsInput",["$timeout","$document","$window","tagsInputConfig","tiUtil",function(d,e,f,g,h){function i(a,b,c,d){var e,f,g,i={};return e=function(b){return h.safeToString(b[a.displayProperty])},f=function(b,c){b[a.displayProperty]=c},g=function(b){var d=e(b);return d&&d.length>=a.minLength&&d.length<=a.maxLength&&a.allowedTagsPattern.test(d)&&!h.findInObjectArray(i.items,b,a.keyProperty||a.displayProperty)&&c({$tag:b})},i.items=[],i.addText=function(a){var b={};return f(b,a),i.add(b)},i.add=function(c){var d=e(c);return a.replaceSpacesWithDashes&&(d=h.replaceSpacesWithDashes(d)),f(c,d),g(c)?(i.items.push(c),b.trigger("tag-added",{$tag:c})):d&&b.trigger("invalid-tag",{$tag:c}),c},i.remove=function(a){var c=i.items[a];return d({$ta
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (2663), with no line terminators
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):2663
                                                                                                                    Entropy (8bit):5.148329183745287
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:IpnZYNgx9f9xZ3gCLPNKLLVXRbLPk2S53Of5Hf5SuDSw6nofQF0X3A0BLz5vevZ1:ARzvZJbYLXLPk2S53A5/5SuDSw6nzuDY
                                                                                                                    MD5:DE7E07ABC8804BBFA34363DEBCB28E14
                                                                                                                    SHA1:DE088E5F56802244AB81AB42A224FA91C128DB89
                                                                                                                    SHA-256:BAA5CFD8748BBA9B3A7A13CD563A68D68A6CE4B0367FD320A400CBE86B7EA8CF
                                                                                                                    SHA-512:38F58F34E715807856D2253CB3D16E594D32B989C05B2AA469CF795DE11D14D749C2B98DF4E7480408AF224EBA5659EA318472ACE6C0254EB60099DA561ED844
                                                                                                                    Malicious:false
                                                                                                                    URL:https://res.cdn.office.net/scc-resources/resources/ww/scc-externals/static/@m365-admin/recommendation/4.2.0/index.js
                                                                                                                    Preview:define("@m365-admin/recommendation",["@fluentui/react","@m365-admin/card","react"],((e,r,o)=>(()=>{"use strict";var t={497:r=>{r.exports=e},682:e=>{e.exports=r},650:e=>{e.exports=o}},a={};function n(e){var r=a[e];if(void 0!==r)return r.exports;var o=a[e]={exports:{}};return t[e](o,o.exports,n),o.exports}n.d=(e,r)=>{for(var o in r)n.o(r,o)&&!n.o(e,o)&&Object.defineProperty(e,o,{enumerable:!0,get:r[o]})},n.o=(e,r)=>Object.prototype.hasOwnProperty.call(e,r),n.r=e=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})};var s={};return(()=>{n.r(s),n.d(s,{DashboardRecommendation:()=>c,DashboardRecommendationBase:()=>a,DashboardRecommendationWrapper:()=>p,getDashboardRecommendationStyles:()=>l,narrowRecommendationWidth:()=>i,recommendationMinHeight:()=>m,wideRecommendationWidth:()=>d});var e=n(497),r=n(682),o=n(650);const t=(0,e.classNamesFunction)(),a=a=>{const{dashboardCardProps:n,childr
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (20080), with no line terminators
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):20080
                                                                                                                    Entropy (8bit):5.29107849079811
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:384:z8ajCWascjNPjLjjcSg0GDnWA0hriLOn6YS1NxhjCRSj4vN5nYlbF9IQFm/UtDJ5:zfCWasMRAghriLOnhSLrUOpc/8uC
                                                                                                                    MD5:C55685E07841DB0E95482BF8C6A0415F
                                                                                                                    SHA1:6B5F9C6212FE1CA4C4FDC4FD56AFDD42166E81FF
                                                                                                                    SHA-256:170F8E8914C7776AE599FE5D4D2C398159EB8A69944960FCF04568A469DCF596
                                                                                                                    SHA-512:70A2A0EBE60AFCDEB6FB886FDBFA9E16B9E59FC633EE5C083DC501BA076A0CF41EB8AE6B0B16531D08A4E3FA43610D3F0672C9D3129976880802BD575745709C
                                                                                                                    Malicious:false
                                                                                                                    URL:https://res.cdn.office.net/scc-resources/resources/ww/scc-externals/static/@m365-admin/nav/4.3.0/index.js
                                                                                                                    Preview:define("@m365-admin/nav",["@fluentui/react","@m365-admin/customizations","@m365-admin/utilities","react"],((e,t,n,o)=>(()=>{"use strict";var i={497:t=>{t.exports=e},842:e=>{e.exports=t},374:e=>{e.exports=n},650:e=>{e.exports=o}},s={};function a(e){var t=s[e];if(void 0!==t)return t.exports;var n=s[e]={exports:{}};return i[e](n,n.exports,a),n.exports}a.d=(e,t)=>{for(var n in t)a.o(t,n)&&!a.o(e,n)&&Object.defineProperty(e,n,{enumerable:!0,get:t[n]})},a.o=(e,t)=>Object.prototype.hasOwnProperty.call(e,t),a.r=e=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})};var r={};return(()=>{a.r(r),a.d(r,{Nav:()=>$,NavBase:()=>O,NavGroup:()=>G,NavGroupBase:()=>P,NavLink:()=>S,NavLinkBase:()=>k,NavLinkGroup:()=>w,NavLinkGroupBase:()=>L,NavTeachingBubble:()=>N,NavTeachingBubbleBase:()=>v,flyoutNavWidth:()=>R,getNavCountInfo:()=>e,getNavGroupCountStart:()=>t,getNavGroupStyles:()=>F,getNavLinkGrou
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (509)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):1890
                                                                                                                    Entropy (8bit):5.2680164404272025
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:+8Fqji4HbEYQDQzE8dRjqZ3ymnJfpvTE9ICqwiaLqKdlIvSvY:+8FqjiIEHKdNqZh/oqwigqKdWJ
                                                                                                                    MD5:B3F9480FFEB057DF5BEDCF372BFB2AB8
                                                                                                                    SHA1:2208E8765C2FAF1413D4FF4E74F3A990160EEEC2
                                                                                                                    SHA-256:B1FD56AE6600E6B99DC5052A50F679F90A5DDB272F988297BFE0231B2F766BCF
                                                                                                                    SHA-512:E41DA29CCCEDAF08E163233414537D88EAB2A69415806C640E702ABFBFE9A649711E7B5235C9609EE3A2DEE66FA193FE7977661E4EF10D39B439D9B90B3AD780
                                                                                                                    Malicious:false
                                                                                                                    URL:https://res.cdn.office.net/scc-resources/resources/ww/scc/static/angular/1.8.3/angular-loader.js
                                                                                                                    Preview:/*. AngularJS v1.8.3. (c) 2010-2020 Google LLC. http://angularjs.org. License: MIT.*/.(function(){'use strict';function g(a,f){f=f||Error;return function(){var d=arguments[0],e;e="["+(a?a+":":"")+d+"] http://errors.angularjs.org/1.8.3/"+(a?a+"/":"")+d;for(d=1;d<arguments.length;d++){e=e+(1==d?"?":"&")+"p"+(d-1)+"=";var q=encodeURIComponent,b;b=arguments[d];b="function"==typeof b?b.toString().replace(/ \{[\s\S]*$/,""):"undefined"==typeof b?"undefined":"string"!=typeof b?JSON.stringify(b):b;e+=q(b)}return new f(e)}}(function(a){function f(a,b,d){return a[b]||(a[b]=d())}var d=g("$injector"),.e=g("ng");a=f(a,"angular",Object);a.$$minErr=a.$$minErr||g;return f(a,"module",function(){var a={};return function(b,g,l){var m={};if("hasOwnProperty"===b)throw e("badname","module");g&&a.hasOwnProperty(b)&&(a[b]=null);return f(a,b,function(){function a(b,d,e,c){c||(c=f);return function(){c[e||"push"]([b,d,arguments]);return h}}function c(a,d,c){c||(c=f);return function(f,e){e&&"function"===typeof e&&
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (2611), with no line terminators
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):2611
                                                                                                                    Entropy (8bit):5.260813130204194
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:24:/5BXDTimY0SmMdegeKIdIwoBGak1TSqjcnKRakeV6az4cNrRPNzRKJW2TsasyEZv:/5BzSTodDoL3KRkj4KrYJV9eBT
                                                                                                                    MD5:0AED3C31F18873D14E28D4461CD3CBF5
                                                                                                                    SHA1:AB95E1F24C036C209D90AAA5978F1D92A83DD69D
                                                                                                                    SHA-256:9D845F9768AEC183155657DA118AF5D8D6DFF0C76D5E5304E617DF2FE1AD3EB5
                                                                                                                    SHA-512:8A9BFFE3D8CA7A0A15E7041A874A4B6A38F29E5F529AEB893E3D80C419E38B7313D5ED968DB42B5B6735B2743855B84E71146EF3537A196A089A350FC7EDC361
                                                                                                                    Malicious:false
                                                                                                                    URL:https://res.cdn.office.net/scc-resources/resources/ww/scc-externals/static/@m365-admin/tag/2.2.1/index.js
                                                                                                                    Preview:define("@m365-admin/tag",["@fluentui/react","tslib","react"],((t,o,e)=>(()=>{"use strict";var a={497:o=>{o.exports=t},650:t=>{t.exports=e},553:t=>{t.exports=o}},n={};function r(t){var o=n[t];if(void 0!==o)return o.exports;var e=n[t]={exports:{}};return a[t](e,e.exports,r),e.exports}r.d=(t,o)=>{for(var e in o)r.o(o,e)&&!r.o(t,e)&&Object.defineProperty(t,e,{enumerable:!0,get:o[e]})},r.o=(t,o)=>Object.prototype.hasOwnProperty.call(t,o),r.r=t=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})};var i={};return(()=>{r.r(i),r.d(i,{Tag:()=>m,TagBase:()=>g,TagType:()=>t,getTagStyles:()=>l});var t,o=r(497),e=r(553),a=r(650);!function(t){t[t.LowImpactInformational=0]="LowImpactInformational",t[t.MediumImpactInformational=1]="MediumImpactInformational",t[t.HighImpactInformational=2]="HighImpactInformational",t[t.New=3]="New",t[t.ActiveWarning=4]="ActiveWarning",t[t.Recommendation=5]="Recomm
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (64997)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):114858
                                                                                                                    Entropy (8bit):5.146919869492686
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:1536:aN+3HZyi7N20oROlHUcRxAVIErM3sdhZB/pWp:LDB6OqgEASgp
                                                                                                                    MD5:107C61A613B7C2AC09C94D78D2EDE981
                                                                                                                    SHA1:D5FCD7713E3910D7D1987536501DF363A97BC26F
                                                                                                                    SHA-256:87FF368BEE399E3E39AE74541EB07B03B395A9866091454BD9CBA496D78D5BEA
                                                                                                                    SHA-512:9A2502E0B3606F21AD12CEA2BFD6CB655C4D8CDF3DC6288E620392B39AB2AADBFB22523B665383575D4878DF43A4DA60919DBC461609A67C8D2B00EE1F83C457
                                                                                                                    Malicious:false
                                                                                                                    URL:https://res.cdn.office.net/scc-resources/resources/ww/scc/static/angular-ui-router/1.0.22/angular-ui-router.js
                                                                                                                    Preview:/**. * State-based routing for AngularJS 1.x. * NOTICE: This monolithic bundle also bundles the @uirouter/core code.. * This causes it to be incompatible with plugins that depend on @uirouter/core.. * We recommend switching to the ui-router-core.js and ui-router-angularjs.js bundles instead.. * For more information, see https://ui-router.github.io/blog/uirouter-for-angularjs-umd-bundles. * @version v1.0.22. * @link https://ui-router.github.io. * @license MIT License, http://www.opensource.org/licenses/MIT. */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("angular")):"function"==typeof define&&define.amd?define(["exports","angular"],e):e((t=t||self)["@uirouter/angularjs"]={},t.angular)}(this,function(d,t){"use strict";var e=angular,b=t&&t.module?t:e;function c(r){var t=[].slice.apply(arguments,[1]),n=r.length;return function t(e){return e.length>=n?r.apply(null,e):function(){return t(e.concat([].slice.apply(arguments)))}}(t
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (541)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):12703
                                                                                                                    Entropy (8bit):5.3774806112625475
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:3d206KMOnlwovY/9D4AWkhbPPM6vZLybK75bUhhfUp/qlpD3xqeKRzv4O3YMTtH:3dwdn1Df8bqUhhfUGfqeKRzv4O3YMTtH
                                                                                                                    MD5:868C805083F69ECC8FC3185B2C63CEFA
                                                                                                                    SHA1:FC55EDB4A2D1F54B77E7C805EA2D19E09627A66B
                                                                                                                    SHA-256:BCC123A1E4A5CE95AFADEB399839719922B1C7A8C0983358E330ADEF5D98088D
                                                                                                                    SHA-512:74ADD89CC55D77123D4AA158B75BAB4368F930490A71040D069C062A2DA5DBE1DE3BF844949C2FFB67DCA51571132DD8532933E594B3322B17200C5019222452
                                                                                                                    Malicious:false
                                                                                                                    URL:https://res.cdn.office.net/scc-resources/resources/ww/scc/static/react/16.10.1/react.js
                                                                                                                    Preview:/** @license React v16.10.1. * react.production.min.js. *. * Copyright (c) Facebook, Inc. and its affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */.'use strict';(function(v,m){"object"===typeof exports&&"undefined"!==typeof module?module.exports=m():"function"===typeof define&&define.amd?define(m):v.React=m()})(this,function(){function v(a){for(var b=a.message,c="https://reactjs.org/docs/error-decoder.html?invariant="+b,d=1;d<arguments.length;d++)c+="&args[]="+encodeURIComponent(arguments[d]);a.message="Minified React error #"+b+"; visit "+c+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings. ";.return a}function m(a,b,c){this.props=a;this.context=b;this.refs=da;this.updater=c||ea}function fa(){}function M(a,b,c){this.props=a;this.context=b;this.refs=da;this.updater=c||ea}function ha(a,b,c){var d,e={},p=null,f=null;if(null!=b)for(d i
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):105308
                                                                                                                    Entropy (8bit):4.8871807389052995
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:1536:uM0fNH1sSNlqf1oADGf1tNp7h8YkD6HIP3KYNRY:u3RqN/21tNp7h83aYNRY
                                                                                                                    MD5:AB193820E7F1709BDA91E51DC4C428B1
                                                                                                                    SHA1:F7F5CF2E0F4409AD3F28AD1C0FA07BA64A843957
                                                                                                                    SHA-256:7665D3AB930E657F8792A0F530ED93967EB28C5418637057D4E5EE5E9EBD6D8D
                                                                                                                    SHA-512:A0F8281BC1A0D878281D6F36DFA1CAD5DD8C6319BCDE9563BF7CC5E91FFBC60DDF890A4048C47B6066B67ADE27391FD991D9AEAFC8620E7AD2C802D958FE78A1
                                                                                                                    Malicious:false
                                                                                                                    URL:https://res.cdn.office.net/scc/ww/scc/v17.00.9877.000/PlatformStrings.en.js
                                                                                                                    Preview:;(function(g,m){g.PlatformStrings=m;if(typeof define === 'function' && define.amd){define({default: m,__esModule:true});}})(window,{"Microsoft365BrandName":"Microsoft 365","Office365SecurityAndComplianceCenterName":"Security & Compliance","SecurityCenterName":"security","SecurityCenterBrandAndApplicationName":"Microsoft 365 Defender","SecurityCenterPageFormat":"{0} - Microsoft 365 security","ComplianceCenterName":"compliance","ComplianceCenterBrandAndApplicationName":"Microsoft 365 compliance","ComplianceCenterBrandAndApplicationName_PurviewRebrand":"Microsoft Purview","ComplianceCenterPageFormat":"{0} - Microsoft 365 compliance","ComplianceCenterPageFormat_PurviewRebrand":"{0} - Microsoft Purview","PortalHeaderTextFormat":"{0} | {1}","ThousandsSeparator":",","DecimalSeparator":".","January":"January","February":"February","March":"March","April":"April","May":"May","June":"June","July":"July","August":"August","September":"September","October":"October","November":"November","December
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (14411), with no line terminators
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):14411
                                                                                                                    Entropy (8bit):5.496685364030934
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:384:/zM7EWh/3Rrp48jxb8Un7PuEBr9WGBrSVTtehhT1GESAplOKoVRP:/zM7EWh/3Rrp48jxb8U7PNBr9WGBrSVL
                                                                                                                    MD5:970410052ABE1F0840D479E9210ACB3F
                                                                                                                    SHA1:E9544878EE1DA4A66AB9C37654B09D60EB44B92B
                                                                                                                    SHA-256:101950523FCBC857B0DA35869C9E8119581C513E91A95F712D69B061B38566EA
                                                                                                                    SHA-512:6E03D2F3618233656EE9B79DE387C8BA41DBA5D2D435FD565C97F4FFA67408C5978325DE8C91F037B76295ED5CF2D29E51BAE5FA2DD706DA08780A45A806B119
                                                                                                                    Malicious:false
                                                                                                                    URL:https://res.cdn.office.net/scc-resources/resources/ww/scc-externals/static/@m365-admin/setup-banner/3.2.0/index.js
                                                                                                                    Preview:define("@m365-admin/setup-banner",["@fluentui/react","@m365-admin/customizations","react","@m365-admin/utilities"],((e,t,r,o)=>(()=>{"use strict";var a={497:t=>{t.exports=e},842:e=>{e.exports=t},374:e=>{e.exports=o},650:e=>{e.exports=r}},n={};function i(e){var t=n[e];if(void 0!==t)return t.exports;var r=n[e]={exports:{}};return a[e](r,r.exports,i),r.exports}i.d=(e,t)=>{for(var r in t)i.o(t,r)&&!i.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:t[r]})},i.o=(e,t)=>Object.prototype.hasOwnProperty.call(e,t),i.r=e=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})};var l={};return(()=>{i.r(l),i.d(l,{SetupBanner:()=>w,SetupBannerActionType:()=>y,SetupCard:()=>N,SetupCardBase:()=>z,SetupCards:()=>O,SetupCardsBase:()=>M,getIndividualCardStyle:()=>r,getSetupBannerStyles:()=>o,getSetupCardStyles:()=>d,getSetupCardsStyles:()=>t});var e=i(497);const t=({width:e,horizontalSpacing:t,card
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Web Open Font Format, TrueType, length 12440, version 3.-32768
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):12440
                                                                                                                    Entropy (8bit):7.9616648338758695
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:jVOLlcSASovRSe1Mm9yDkMMUZnqwO+wmr3NatZvGjnMKBoYMQHbuSu8tps:SlOvEzE0DJ7O+wGotZvWlDVU
                                                                                                                    MD5:3DDD9049F9874145AFF241F35F10F3D8
                                                                                                                    SHA1:8B147961FDD418A1A595971D5BBBB7D0EB8A7D1E
                                                                                                                    SHA-256:2884062C61C76A4AA91CFE9F0F12B40BA8818BDDEB7F84CE6197ACB3F3DA4EA3
                                                                                                                    SHA-512:A8963ABA634DC331E574B0127DA789DA5361F6E208E70FB2A11C76761322251E5664F78F5B3419C7A0EC69180F056853DA92FF36811FCB53BF40312793B4A79E
                                                                                                                    Malicious:false
                                                                                                                    URL:https://spoppe-b.azureedge.net/files/fabric-cdn-prod_20210407.001/assets/icons/fabric-icons-11-2a8393d6.woff
                                                                                                                    Preview:wOFF......0.......[P........................OS/2...D...H...`=.zwcmap.......i..."....cvt ....... ...*....fpgm...........Y...gasp................glyf......&e..GDG...head..*|...2...6....hhea..*........$....hmtx..*....K.... ...loca..+...........maxp..+........ ...7name..,............Spost../........ .Q..prep..0.........x...x.c`a..8.....u..1...4.f...$..........@ ...........|v...!$.X...........Bx..gJ$P.....0.9;.QGgT.s.... .. .. ..^`..1.i.S.Ypl...S..t..^.h.\.{.~.q...*.[...vs..N.s..\.2W..5.s.......6w..=..<.1Ox.3...")^...=...'>3"'.......8.+A..)IP.R..4.+C..R.r..<..b.U.z5.QMjV.Z.vu.S].V.z.~.hPC..s_.}...(.......`..A.....B.D%&P.q.1.r...#(.0.....B1~..?P.....t!...C..Q.,.".3L1..L!.6Sl#.H .IF.l.h......a.C.W._a|..r../5>`|.|...}...l.../$.#d...x.c.b.e(`h`X.......x............x.]..N.@..s$..'@:!.u*C....K$.%%...J.......n..b.........|.s...|v..G*)V.7........!O.6eaL.yV.e.j..kN..M.h....Lm....-b....p.N.m.v.....U<..#...O.}.K..,V..&...^...L.c.x.....?ug..l9e..Ns.D....D...K......
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (554)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):14296
                                                                                                                    Entropy (8bit):5.331147868680122
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:384:7TebZh0N66ZDVyY3FHDOC+0zK0vdBSfmQYUlUI1XJkHR:WaHyqdDOFZ0vdBI+UNXJcR
                                                                                                                    MD5:DEA10E8565877FEE98991FE4FDF97524
                                                                                                                    SHA1:5BDD4549517FAE32D944978C230123A0AF46D2BE
                                                                                                                    SHA-256:BA281FAAC293CDD156DB7EE5BD2062A96267DE9EE752B9C0EFD0446E7FD3C727
                                                                                                                    SHA-512:EEEC4ED49361698B6CB99268715AEAE0D18216B9AB365BB91AA3CDF97273B5D3DE54BB9DF384D8B6BEB841E7C7481C89165FA76768168BD8351CE8A05793B2AD
                                                                                                                    Malicious:false
                                                                                                                    URL:https://res.cdn.office.net/scc-resources/resources/ww/scc/static/highcharts/9.2.2/modules/sankey.js
                                                                                                                    Preview:/*. Highcharts JS v9.2.2 (2021-08-24).. Sankey diagram module.. (c) 2010-2021 Torstein Honsi.. License: www.highcharts.com/license.*/.'use strict';(function(c){"object"===typeof module&&module.exports?(c["default"]=c,module.exports=c):"function"===typeof define&&define.amd?define("highcharts/modules/sankey",["highcharts"],function(q){c(q);c.Highcharts=q;return c}):c("undefined"!==typeof Highcharts?Highcharts:void 0)})(function(c){function q(c,f,k,l){c.hasOwnProperty(f)||(c[f]=l.apply(null,k))}c=c?c._modules:{};q(c,"Mixins/Nodes.js",[c["Core/Globals.js"],c["Core/Series/Point.js"],c["Core/Series/Series.js"],c["Core/Utilities.js"]],.function(c,f,k,l){var p=l.defined,g=l.extend,e=l.find,n=l.pick;return c.NodesMixin={createNode:function(d){function b(a,b){return e(a,function(a){return a.id===b})}var a=b(this.nodes,d),c=this.pointClass;if(!a){var f=this.options.nodes&&b(this.options.nodes,d);a=(new c).init(this,g({className:"highcharts-node",isNode:!0,id:d,y:1},f));a.linksTo=[];a.linksFrom=[
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (1610), with no line terminators
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):1610
                                                                                                                    Entropy (8bit):5.201672100104785
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:JPCCldPgTo4H1kAxpb7/RyQqIH/DmZHLsaKqSIImPNBWRXVW2f5df:cOD4HOkt/Ry/IHCBsGJPNCwI5x
                                                                                                                    MD5:6C0CB8A7A7237F9897249782C4C5AA74
                                                                                                                    SHA1:BEACDB0D20C77B50DA726D247AEE49B21D9D2434
                                                                                                                    SHA-256:C150580B2BD5040B56101FF2130A406B385E13743705DB1EEB708E8ECBE29AE9
                                                                                                                    SHA-512:8C2135D64D8BA42CC4A2B6E375660FBFC21585B20D36E6377736CD57301C1796AFC42A90FB9883093866509EDE76A09307B2740DC3E0C9FBFFD70B714EA32E72
                                                                                                                    Malicious:false
                                                                                                                    URL:https://res.cdn.office.net/scc-resources/resources/ww/scc-externals/static/@m365-admin/m365-dialog/3.2.0/index.js
                                                                                                                    Preview:define("@m365-admin/m365-dialog",["@fluentui/react","react"],((e,o)=>(()=>{"use strict";var t={497:o=>{o.exports=e},650:e=>{e.exports=o}},n={};function s(e){var o=n[e];if(void 0!==o)return o.exports;var r=n[e]={exports:{}};return t[e](r,r.exports,s),r.exports}s.d=(e,o)=>{for(var t in o)s.o(o,t)&&!s.o(e,t)&&Object.defineProperty(e,t,{enumerable:!0,get:o[t]})},s.o=(e,o)=>Object.prototype.hasOwnProperty.call(e,o),s.r=e=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})};var r={};return(()=>{s.r(r),s.d(r,{M365Dialog:()=>i,M365DialogBase:()=>l,getM365DialogStyles:()=>o});var e=s(497);const o=o=>{const{theme:t}=o;return{main:{background:t.semanticColors.panelBackground},subComponentStyles:{dialogContent:{title:{fontWeight:e.FontWeights.bold},inner:{position:"absolute",bottom:"0px"},innerContent:{minHeight:"42px"},subText:{color:t.semanticColors.bodyText}}}}};var t=s(650);const n=(0,e.
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65533), with no line terminators
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):155808
                                                                                                                    Entropy (8bit):5.3877775380990816
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:1536:uLeyGKjJA1bmjhQHUK0xHubaXRLvlBIZwGTowGEXwGWjwGPIwGLaYYwGEzVwGEiR:VTbAIaXRLNBIrZJoM
                                                                                                                    MD5:4871450D643EEFD6BFDF3810C16D32EE
                                                                                                                    SHA1:F2B594A21452446FB3BCEAD204CA6C5A1A753156
                                                                                                                    SHA-256:ECBB09F68FB6EAFADA33B487742598F90958652ED7FDF7030363528227BFF8F5
                                                                                                                    SHA-512:1814D114D2DF0DA62515A010B4523A66771790EC7C70C500EC0C10CE9F5EC2CD1CCE81EF03447648A27C829E50B1255E90F57F37CED977EA5205E213C0BE54F1
                                                                                                                    Malicious:false
                                                                                                                    URL:https://res.cdn.office.net/scc/ww/scc-runtime/v17.00.9877.010/m365Shell.js
                                                                                                                    Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t(require("@fluentui/react"),require("@m365-admin/admin-controls"),require("@m365-admin/customizations"),require("@m365scc/controls"),require("@m365scc/page-templates"),require("@m365scc/services"),require("axios"),require("highcharts"),require("lodash"),require("re-resizable"),require("react"),require("react-dom"),require("scc-runtime/PortalStrings"),require("scc-runtime/runtime"),require("scc/ControlStrings"),require("scc/PlatformStrings"),require("tslib")):"function"==typeof define&&define.amd?define(["@fluentui/react","@m365-admin/admin-controls","@m365-admin/customizations","@m365scc/controls","@m365scc/page-templates","@m365scc/services","axios","highcharts","lodash","re-resizable","react","react-dom","scc-runtime/PortalStrings","scc-runtime/runtime","scc/ControlStrings","scc/PlatformStrings","tslib"],t):"object"==typeof exports?exports["scc-runtime"]=t(require("@fluentui/react"),require("@m365-admin/
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (647)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):177368
                                                                                                                    Entropy (8bit):5.401273312544661
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3072:CvtfOcvvjNCLK3mKtYZdwj6Leh+r325bosw8np3e:CvcYJWKeqj6Kw8n1e
                                                                                                                    MD5:967A32633FA8F38F4AC3376C1A37B992
                                                                                                                    SHA1:B53B74D8E0B732DCDB98FBE521146B88299EA2F1
                                                                                                                    SHA-256:396DC1A03D6CC02E9C51A80246E0DB53C5C8DF9BD07287E3B51BCE4A29DAB355
                                                                                                                    SHA-512:2999B24EADCF2F1F44665D111D284742E5EDAEF749FA6DF9B6E3A2C257197ECFEB13B359BF6F7280D03C4850A43174E761940AD8E5F41A6DAA2867EF584B515C
                                                                                                                    Malicious:false
                                                                                                                    URL:https://res.cdn.office.net/scc-resources/resources/ww/scc/static/angular/1.8.3/angular.js
                                                                                                                    Preview:/*. AngularJS v1.8.3. (c) 2010-2020 Google LLC. http://angularjs.org. License: MIT.*/.(function(z){'use strict';function ve(a){if(D(a))w(a.objectMaxDepth)&&(Xb.objectMaxDepth=Yb(a.objectMaxDepth)?a.objectMaxDepth:NaN),w(a.urlErrorParamsEnabled)&&Ga(a.urlErrorParamsEnabled)&&(Xb.urlErrorParamsEnabled=a.urlErrorParamsEnabled);else return Xb}function Yb(a){return X(a)&&0<a}function F(a,b){b=b||Error;return function(){var d=arguments[0],c;c="["+(a?a+":":"")+d+"] http://errors.angularjs.org/1.8.3/"+(a?a+"/":"")+d;for(d=1;d<arguments.length;d++){c=c+(1==d?"?":"&")+"p"+(d-1)+"=";var e=encodeURIComponent,.f;f=arguments[d];f="function"==typeof f?f.toString().replace(/ \{[\s\S]*$/,""):"undefined"==typeof f?"undefined":"string"!=typeof f?JSON.stringify(f):f;c+=e(f)}return new b(c)}}function za(a){if(null==a||$a(a))return!1;if(H(a)||C(a)||x&&a instanceof x)return!0;var b="length"in Object(a)&&a.length;return X(b)&&(0<=b&&b-1 in a||"function"===typeof a.item)}function r(a,b,d){var c,e;if(a)if(B(a))
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (8445)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):9251
                                                                                                                    Entropy (8bit):5.353896466599894
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:JFJkjGNB504pjOMiUES2r2VZZWhByNqyvXHZb1NRYdzy6p762Zi4O8ZzQ18:JFJkaNB50AipfBuvyfq41ZzQ6
                                                                                                                    MD5:8DD44867AD76549CB70F43C60E6940D8
                                                                                                                    SHA1:A453BE814E94CA3C22D6173C6FF841835BC88F4D
                                                                                                                    SHA-256:3BF5DB48487052449C8B8584B843A01AF0B9178EB4ACE9D192544FED8CE38570
                                                                                                                    SHA-512:6E000B9233D4357D33761DC2DC770B241F71D24993865AA91B8C292AE6A4E6A8A6081934A2710E937A03DD6CED8B6E2301E15B7C0040325EDDEEF4869F2C35D6
                                                                                                                    Malicious:false
                                                                                                                    URL:https://res.cdn.office.net/scc-resources/resources/ww/scc/static/tslib/2.3.1/tslib.js
                                                                                                                    Preview:/*! *****************************************************************************.Copyright (c) Microsoft Corporation..Permission to use, copy, modify, and/or distribute this software for any.purpose with or without fee is hereby granted..THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES WITH.REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY.AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY SPECIAL, DIRECT,.INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM.LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE OR.OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR.PERFORMANCE OF THIS SOFTWARE..***************************************************************************** */.var __extends,__assign,__rest,__decorate,__param,__metadata,__awaiter,__generator,__exportStar,__values,__read,__spread,__spreadArrays,__spreadArray,__await,__asyncGenerator,__asyncDelegator,__a
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Unicode text, UTF-8 text
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):60664
                                                                                                                    Entropy (8bit):3.6392204758153626
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:1536:ww3/R/ARWxsTeT4jnp0juYl7bVJkKV6BaUnvW+Z4/6hI59O+HwTgwN7JKu:zNARWx8eNV6TCBu
                                                                                                                    MD5:6771C01085A50DB897B6739EAD1EF85E
                                                                                                                    SHA1:C37C4EF325A47340238B94DA4FB0DE10B6745E6A
                                                                                                                    SHA-256:598B91D7B2F2EA11821B6317FD8DA3FD9EB9BC6F275C09F166977E4AAA3005D2
                                                                                                                    SHA-512:F1E4E753927FF85FCFA78B03D12500B65CD82A502ADD7DB5230F2BB9B2EB7EF7EF5CBE26D83B1C6670067901CA0FD529C4141EFF5193F0FC29F1A2A09FC53A2E
                                                                                                                    Malicious:false
                                                                                                                    URL:https://res.cdn.office.net/scc-resources/resources/ww/scc/static/angular-multi-select/4.0.1/angular-multi-select.js
                                                                                                                    Preview:/* . * Angular JS Multi Select. * Creates a dropdown-like button with checkboxes. . *. * Project started on: Tue, 14 Jan 2014 - 5:18:02 PM. * Current version: 4.0.0. * . * Released under the MIT License. * --------------------------------------------------------------------------------. * The MIT License (MIT). *. * Copyright (c) 2014 Ignatius Steven (https://github.com/isteven). *. * Permission is hereby granted, free of charge, to any person obtaining a copy . * of this software and associated documentation files (the "Software"), to deal . * in the Software without restriction, including without limitation the rights . * to use, copy, modify, merge, publish, distribute, sublicense, and/or sell . * copies of the Software, and to permit persons to whom the Software is . * furnished to do so, subject to the following conditions: . *. * The above copyright notice and this permission notice shall be included in all . * copies or substantial portions of the Software.. * . * THE SOFTWARE I
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (65447)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):89501
                                                                                                                    Entropy (8bit):5.289893677458563
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                                                                    MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                                                                    SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                                                                    SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                                                                    SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                                                                    Malicious:false
                                                                                                                    URL:https://res.cdn.office.net/scc-resources/resources/ww/scc/static/jquery/3.6.0/jquery.js
                                                                                                                    Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (1808), with no line terminators
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):1808
                                                                                                                    Entropy (8bit):5.239784148978402
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:5V1MS4B07AkriXsnCIGzk5fjsXAyyywxx:H4mfGgCIGSjsXAOwxx
                                                                                                                    MD5:124A1BC3BD7695413AA19BF0F6B5063B
                                                                                                                    SHA1:3952D485EA60FBBF56860B69C4538DC4B7787DD3
                                                                                                                    SHA-256:2A9B128F25E941BA0BA1BE02955A650842DB0A49AA4DEFAACF805D6558BE27AA
                                                                                                                    SHA-512:24912DA7C9F538048D2180E0F951CD6C290BCDC46ECAFB8EF4C307BE83E33B6DE0849E131B6A321DB544511535D9991DF3073855D835A6A9F5E9FE22D348F5D3
                                                                                                                    Malicious:false
                                                                                                                    URL:https://res.cdn.office.net/scc-resources/resources/ww/scc-externals/static/@m365-admin/m365-panel/4.2.0/index.js
                                                                                                                    Preview:define("@m365-admin/m365-panel",["@fluentui/react","@m365-admin/customizations","react"],((e,t,r)=>(()=>{"use strict";var o={497:t=>{t.exports=e},842:e=>{e.exports=t},650:e=>{e.exports=r}},n={};function a(e){var t=n[e];if(void 0!==t)return t.exports;var r=n[e]={exports:{}};return o[e](r,r.exports,a),r.exports}a.d=(e,t)=>{for(var r in t)a.o(t,r)&&!a.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:t[r]})},a.o=(e,t)=>Object.prototype.hasOwnProperty.call(e,t),a.r=e=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})};var l={};return(()=>{a.r(l),a.d(l,{M365Panel:()=>n,getM365PanelStyleOverrides:()=>r});var e=a(497),t=a(842);const r=r=>({Pivot:{styles:(0,e.mergeStyles)(t.rootPivotMargin,(0,t.PivotStyles)({theme:r}))},CompositeList:{styles:{header:{left:-t.detailPanelGutterWidth,marginRight:-t.detailPanelGutterWidth,paddingRight:t.detailPanelGutterWidth,marginLeft:-t.detailPanelGut
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Web Open Font Format, TrueType, length 6784, version 3.30147
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):6784
                                                                                                                    Entropy (8bit):7.904750792584749
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:kon76LllcpK5ncpd8WvBwWTqIvTeH9G2IewqXb6Ys:kWYQKnS8WvOUvSH9GDqXON
                                                                                                                    MD5:14EC2D31F37BB0F43FD441D11E771D50
                                                                                                                    SHA1:48F83A9581A5E37AD1CCD0D4848EFC7FA64C17CF
                                                                                                                    SHA-256:43C551EA819A83B1100F566ECF6BD70DB5A019F165D221200AF2DF11C4448627
                                                                                                                    SHA-512:51CABEBB52DC3036CC584B0D03F0107AC7170DCC124A756B6CBFF098893506D8DAB4877FEFD71E3C83016262FACC9735F2BD1BF5D0EC4B6097E3013D287F4BA0
                                                                                                                    Malicious:false
                                                                                                                    URL:https://spoppe-b.azureedge.net/files/fabric-cdn-prod_20210407.001/assets/icons/fabric-icons-a13498cf.woff
                                                                                                                    Preview:wOFF..............-<..u.....................OS/2...D...H...`1Fy.cmap.......#.....<.dcvt ....... ...*....fpgm...........Y...gasp................glyf...........,=_..head.......2...6....hhea...........$....hmtx.......N...x....loca...P...v...v.^..maxp........... .`..name...............Rpost........... .Q..prep............x...x.c`a..8.....u..1...4.f...$..........@ ...........>....!$.X.........F..x.c```f.`..F ..x..c..Y.7......V.....y..=....\..s..2....>..n.....s..9..w>_...../.^Lx1...3^l.q...O^.y......._Y..z...7_..|......................6..).h...6.x......&IF....%.$>K...$.Q..{...w$nH<..,qTb.D.D.D.D.D..M...v.6.V.t..q;q[q3qM..b...D.\.n.......<.xX0]`..&.....~..BB.>...~v.V.....x.c.b.e(`h`X.......x............x.]..N.@..s$..'@:!.u*C....K$.%%...J.......n..b.........|.s...|v..G*)V.7........!O.6eaL.yV.e.j..kN..M.h....Lm....-b....p.N.m.v.....U<..#...O.}.K..,V..&...^...L.c.x.....?ug..l9e..Ns.D....D...K........m..A.M....a.....g.P..`....d.............x..Y.tT.....g....2L..$/..I.
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (5304), with no line terminators
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):5304
                                                                                                                    Entropy (8bit):5.290161068168132
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:k1d5WoT+XBldycms4Of6flPO2lKjocqJR928kQY181Se/B8cPew8vB77Q6qgRI:grWoT+RTyJsafM2Coc0z28y181Sep86F
                                                                                                                    MD5:E907F80226D52D55CE70F1578124221D
                                                                                                                    SHA1:8E17D4C5484AB4062B6C2A7AE864949F2BE195B5
                                                                                                                    SHA-256:95CBA4A1E910256C746497EF7110C7EFA7F19CAA7A535373942A33B1B43D5CC7
                                                                                                                    SHA-512:7972F9EFDDA51C0A12041A2B97184A6B039FC9DB4CBD72886DB95A19129A0EB9FEB551388BE17D16CA639F961C89B96EF60FC54FA0D7F4D389567AAA03B672C4
                                                                                                                    Malicious:false
                                                                                                                    URL:https://res.cdn.office.net/scc-resources/resources/ww/scc-externals/static/@m365-admin/page-layout/4.2.0/index.js
                                                                                                                    Preview:define("@m365-admin/page-layout",["@fluentui/react","react"],((t,e)=>(()=>{"use strict";var i={497:e=>{e.exports=t},650:t=>{t.exports=e}},a={};function r(t){var e=a[t];if(void 0!==e)return e.exports;var d=a[t]={exports:{}};return i[t](d,d.exports,r),d.exports}r.d=(t,e)=>{for(var i in e)r.o(e,i)&&!r.o(t,i)&&Object.defineProperty(t,i,{enumerable:!0,get:e[i]})},r.o=(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r.r=t=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})};var d={};return(()=>{r.r(d),r.d(d,{GridSpacings:()=>t,MediumVerticalSpacing:()=>a,NormalGutter:()=>i,NormalVerticalSpacing:()=>l,SmallGutter:()=>e,TitleColumnGrid:()=>s,TitleColumnGridBase:()=>c,TitleRowGrid:()=>f,TitleRowGridBase:()=>G,getTitleColumnGridStyles:()=>o,getTitleRowGridStyles:()=>h});const t={SmallGutter:24,NormalGutter:48,MediumVerticalSpacing:48,NormalVerticalSpacing:60},e=t.SmallGutter,i=t.NormalGutt
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Web Open Font Format, TrueType, length 12044, version 3.-32768
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):12044
                                                                                                                    Entropy (8bit):7.963090332836537
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:04XLljmXg4dJWxuUBzEcCctH3dm9tIIOMg/pGkIVFTj3TJw8LgIiKaf45w9NdmbS:0474wCWxuUBzqctHNWIIjg/pyTTC8kIy
                                                                                                                    MD5:AD1A1F9B85E4CD940EFD94ED5AFAF844
                                                                                                                    SHA1:2609B94784EE810ADF490F65587624BF86FE9FAA
                                                                                                                    SHA-256:EDD3E33469133311B53A2B38992C4E5FE51806770629F3B330B436D683D2CD42
                                                                                                                    SHA-512:1C38C07C3558F7C3EAFEC9A9A73D36CB96787C966B091169562B5B0F755C20F9E65A084E2C39D5DB16DA1894DBA4E9A37081FF2EB8C21388BCAEE27FBAFBDFA1
                                                                                                                    Malicious:false
                                                                                                                    URL:https://spoppe-b.azureedge.net/files/fabric-cdn-prod_20210407.001/assets/icons/fabric-icons-3-089e217a.woff
                                                                                                                    Preview:wOFF....../.......`(........................OS/2...D...H...`3.qvcmap......."....._..cvt ....... ...*....fpgm...........Y...gasp................glyf......$...M8..H.head..(....2...6....hhea..(........$....hmtx..)..........>.tloca..).........>eRvmaxp..*T....... ...Dname..*t...........Spost...l....... .Q..prep............x...x.c`a..8.....u..1...4.f...$..........@ ........./.^.s.........S``...a..x...O+.Q....63R..=.Ml...,.e..,.$,I"E.)>..Y.....`'+%..>..9..I..L...fi9y.y.=._]cL.T7l<w.......w.r.DL.ts..Lq..<..Oy..^.w|.3_.!....,..<..TH.jV....:.^.k@..hH..QT1...5Q...5'%}).c_:.ny.'..R.W*.[.&59.M.&..%...Hc...A.Ilb..X.".\.b....0..Lc.=..0".E.q..E...%[..[.e.e?....m.f-m.......~.....7._..x.c.b.e(`h`X.......x............x.]..N.@..s$..'@:!.u*C....K$.%%...J.......n..b.........|.s...|v..G*)V.7........!O.6eaL.yV.e.j..kN..M.h....Lm....-b....p.N.m.v.....U<..#...O.}.K..,V..&...^...L.c.x.....?ug..l9e..Ns.D....D...K........m..A.M....a.....g.P..`....d.............x..|.\....3.....!.$61H....$
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (14384), with CRLF line terminators
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):14649
                                                                                                                    Entropy (8bit):5.251099549329746
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:384:Z7VOUy8f2SHsCj3ZTizjSetGCtJGsj6hhu:ZRfBHsPPtzGKiu
                                                                                                                    MD5:5D81AAE619546F20E0022A2C10421015
                                                                                                                    SHA1:F3DFB6EACF4F711A035885F35E0CD030ACA58098
                                                                                                                    SHA-256:908C637E5B18B08E7EE64ABE850FF7A849B618F42851E42E2D024579CF59FE7A
                                                                                                                    SHA-512:6B5FA80AA8EF4D3632C8D7A044590001F0717B7AB9F70CE665FE005D5D96F731DF51E59F6D4B90BD74C2F90C35A3858E336AFFF7CC478FCA00A8E89F57B90941
                                                                                                                    Malicious:false
                                                                                                                    URL:https://res.cdn.office.net/scc-resources/resources/ww/scc/static/oclazyload/1.0.1/ocLazyLoad.require.js
                                                                                                                    Preview:/**.. * oclazyload - Load modules on demand (lazy load) with angularJS.. * @version v1.0.1.. * @link https://github.com/ocombe/ocLazyLoad.. * @license MIT.. * @author Olivier Combe <olivier.combe@gmail.com>.. */..!function(e,n){"use strict";var r=["ng","oc.lazyLoad"],o={},t=[],i=[],a=[],s=e.noop,u={},c=[],d=e.module("oc.lazyLoad",["ng"]);d.provider("$ocLazyLoad",["$controllerProvider","$provide","$compileProvider","$filterProvider","$injector","$animateProvider",function(d,l,p,g,m,v){function y(n,o,t){if(o){var i,a,d,l=[];for(i=o.length-1;i>=0;i--)if(a=o[i],e.isString(a)||(a=j(a)),a&&-1===c.indexOf(a)){var f=-1===r.indexOf(a);if(d=h(a),f&&(r.push(a),y(n,d.requires,t)),d._runBlocks.length>0)for(u[a]=[];d._runBlocks.length>0;)u[a].push(d._runBlocks.shift());e.isDefined(u[a])&&(f||t.rerun)&&(l=l.concat(u[a])),$(n,d._invokeQueue,a,t.reconfig),$(n,d._configBlocks,a,t.reconfig),s(f?"ocLazyLoad.moduleLoaded":"ocLazyLoad.moduleReloaded",a),o.pop(),c.push(a)}var p=n.getInstanceInjector();e.forE
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (540)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):4203
                                                                                                                    Entropy (8bit):5.271803540573711
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:+8FXrzgzRHj3J7M26tRkV6Gwd8xgrQkjYzLycXS3SAzUEMcJRGkU:+8NzaRH1wtmjiIgr5qLycXS3/QcJsr
                                                                                                                    MD5:83C688D634DD7D1C5B4CB3A4C89141CB
                                                                                                                    SHA1:71DBA86623F14DEB39246C78FBBE0A0175DE833C
                                                                                                                    SHA-256:0ACC035EAE3E1E0CFEBB885FD727A096A5FFA387C00724CE5C0794682CAD0914
                                                                                                                    SHA-512:EBBE0F4392387DE71E1C9F47664723CE346F9A5A6E5A8C0814CE916A1C2C0A1D6FAE1D5FC6831EAEBEFDDDAAB6C686D4F7027D98302027D7745A53FE5B0660EA
                                                                                                                    Malicious:false
                                                                                                                    URL:https://res.cdn.office.net/scc-resources/resources/ww/scc/static/angular/1.8.3/angular-aria.js
                                                                                                                    Preview:/*. AngularJS v1.8.3. (c) 2010-2020 Google LLC. http://angularjs.org. License: MIT.*/.(function(t,l){'use strict';var c="BUTTON A INPUT TEXTAREA SELECT DETAILS SUMMARY".split(" "),m=function(a,e){if(-1!==e.indexOf(a[0].nodeName))return!0};l.module("ngAria",["ng"]).info({angularVersion:"1.8.3"}).provider("$aria",function(){function a(a,c,n,g){return function(d,f,b){if(!b.hasOwnProperty("ngAriaDisable")){var p=b.$normalize(c);!e[p]||m(f,n)||b[p]||d.$watch(b[a],function(b){b=g?!b:!!b;f.attr(c,b)})}}}var e={ariaHidden:!0,ariaChecked:!0,ariaReadonly:!0,ariaDisabled:!0,ariaRequired:!0,ariaInvalid:!0,.ariaValue:!0,tabindex:!0,bindKeydown:!0,bindRoleForClick:!0};this.config=function(a){e=l.extend(e,a)};this.$get=function(){return{config:function(a){return e[a]},$$watchExpr:a}}}).directive("ngShow",["$aria",function(a){return a.$$watchExpr("ngShow","aria-hidden",[],!0)}]).directive("ngHide",["$aria",function(a){return a.$$watchExpr("ngHide","aria-hidden",[],!1)}]).directive("ngValue",["$aria",f
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):371010
                                                                                                                    Entropy (8bit):5.317890560746721
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3072:os2RAPqloJE6PxMmIE1DbsG6OtkYXWkw/0yJMq2PjSwvrXmAKBRir/Qr3t+AefuS:xZJPxdttY0jS1wr/IJ36
                                                                                                                    MD5:AA65CD10C3A2BD8638B084907A7CCCFD
                                                                                                                    SHA1:EC3A051763F61AA0440DA85EB99398AA6C1367BD
                                                                                                                    SHA-256:3AD43F1A8B793ADCB732E3CF5F4EDE6107AA22CDA2F3DF7AF57F4121623675DF
                                                                                                                    SHA-512:6CE11ED538E3CB80DB58BBBDEAD239DEC9BB7F42839EDD421561C6C287D3B2A79D2E9E610B36EB4E1754D8012D468E177BC3F95B84505A8EDD4C44821FA7E32D
                                                                                                                    Malicious:false
                                                                                                                    URL:https://res.cdn.office.net/scc-resources/resources/ww/scc/static/react-charting/5.13.4/react-charting.js
                                                                                                                    Preview:var FluentUIReactCharting;!function(){"use strict";var e={d:function(t,n){for(var r in n)e.o(n,r)&&!e.o(t,r)&&Object.defineProperty(t,r,{enumerable:!0,get:n[r]})}};e.g=function(){if("object"==typeof globalThis)return globalThis;try{return this||new Function("return this")()}catch(e){if("object"==typeof window)return window}}(),e.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},e.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})};var t={};e.r(t),e.d(t,{AreaChart:function(){return kp},CartesianChart:function(){return Yh},ChartHoverCard:function(){return Fc},DonutChart:function(){return Nh},GroupedVerticalBarChart:function(){return Zp},HeatMapChart:function(){return Jp},HorizontalBarChart:function(){return od},Legends:function(){return Zd},LineChart:function(){return lp},MultiStackedBarChart:function(){return Bp},NodesComposition:function(){return If},
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (7894), with no line terminators
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):7894
                                                                                                                    Entropy (8bit):5.332818149956289
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:cZpObO02ib58beFKI9D1kOC93DK5It4BabtEEgsLcyYs5qp2Mc:YpJ0p+et9q3G584cbtEERcj2Mc
                                                                                                                    MD5:5099C19ACE154215F84C03E1511B5418
                                                                                                                    SHA1:23E0796C82B7517F11083B5D65192B71E5425AAD
                                                                                                                    SHA-256:D85D521178B7B2FFF6B1BE22D7CEF2B9ECBC21C66B7D726D82929532E60C772F
                                                                                                                    SHA-512:451301B5F0803A0F3BF35820B681A8DDAC3089C76C8CFAEC0BD3223EBD883AA24A39E5AFCD07E92978428FD0FFD00CC5DE37713278E33ED4FBEA0894DAC26707
                                                                                                                    Malicious:false
                                                                                                                    URL:https://res.cdn.office.net/scc-resources/resources/ww/scc-externals/static/@m365-admin/dashboard/7.3.0/index.js
                                                                                                                    Preview:define("@m365-admin/dashboard",["@fluentui/react","react","@m365-admin/customizations","@m365-admin/detail-panel","@m365-admin/empty-state","@m365-admin/rearrangeable-grid","@m365-admin/utilities"],((e,t,n,r,o,a,i)=>(()=>{"use strict";var s={497:t=>{t.exports=e},842:e=>{e.exports=n},814:e=>{e.exports=r},853:e=>{e.exports=o},637:e=>{e.exports=a},374:e=>{e.exports=i},650:e=>{e.exports=t}},l={};function c(e){var t=l[e];if(void 0!==t)return t.exports;var n=l[e]={exports:{}};return s[e](n,n.exports,c),n.exports}c.d=(e,t)=>{for(var n in t)c.o(t,n)&&!c.o(e,n)&&Object.defineProperty(e,n,{enumerable:!0,get:t[n]})},c.o=(e,t)=>Object.prototype.hasOwnProperty.call(e,t),c.r=e=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})};var d={};return(()=>{c.r(d),c.d(d,{AddCardPanelItem:()=>a,AddCardPanelItemBase:()=>r,Dashboard:()=>x,DashboardBase:()=>v,getAddCardStyles:()=>o,getDashboardStyles:()=>
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Web Open Font Format, TrueType, length 15492, version 3.-32768
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):15492
                                                                                                                    Entropy (8bit):7.972812970214586
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:384:SY1McwBpnpxZZxx+9HFq5mIOggyP0Q4LoI+6f3/cS/coDlIUU:/1MRBpnLMq5mIOnyP0JH/coDpU
                                                                                                                    MD5:4A76D9C09329C1AE27E06C6D7F593683
                                                                                                                    SHA1:D5893E285850BF780CE2A0170762DDA66733E240
                                                                                                                    SHA-256:2A63FE001F072534BEDCC6E61B28C068F49AD4795BED403EF72C1CC892AC58F6
                                                                                                                    SHA-512:83EB576D04315C4AF208144C035D1D44A0F4E3490CCE912877307ED746A4B87C9A256F4F83A5BE9065FDE845759BEEC512B7940D7983FE41B8E7D14060A47D7C
                                                                                                                    Malicious:false
                                                                                                                    URL:https://spoppe-b.azureedge.net/files/fabric-cdn-prod_20210407.001/assets/icons/fabric-icons-5-f95ba260.woff
                                                                                                                    Preview:wOFF......<.......g.........................OS/2...D...H...`5.tZcmap............ ...cvt ....... ...*....fpgm...0.......Y...gasp... ............glyf...,..2*..Td.8U.head..6X...2...6....hhea..6........$....hmtx..6....[.....C..loca..7.........!.8\maxp..7........ ...gname..7............Spost..;........ .Q..prep..;.........x...x.c`a..8.....u..1...4.f...$..........@ ................!$.X.........H..x...OH.q....M.'.....3u%Q....A..R.................pY.......E..X.K.b...!...<.....<.t.......}.5.........p.W..tG..0..1~...]...~...Z.....t[....a.....Q.X..<.z.."[..v^f.......>......C.8.qNp.S..3.p.s....0.L.#3...TZnZ.-..l.=fkm..e..8.....YJ.....t!G.vt..].]G'..o.t.ui..9+g.JN.I.J....TJ...K...+..X..[.~b... .u.?.=.X..^..^b9.....x....(.a.q.c.1D.........A.]..k.........8......qy.-..~..Y.H...x.c.b.e(`h`X.......x............x.]..N.@..s$..'@:!.u*C....K$.%%...J.......n..b.........|.s...|v..G*)V.7........!O.6eaL.yV.e.j..kN..M.h....Lm....-b....p.N.m.v.....U<..#...O.}.K..,V..&...^...L.c.x.....?ug..
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (1419), with no line terminators
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):1419
                                                                                                                    Entropy (8bit):5.369776363324454
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:24:uOazUp4ARWR6kQvaKjBSw5SuSFREPl14hY1L2L9I+xujIyvOtnWYGjMfilRat7:czUp4AwM7vT9CjY1CL2+acUYVfiPaV
                                                                                                                    MD5:5BEA7D748BD7CC0FFADD553CFB7D7DF0
                                                                                                                    SHA1:628A8D3053813E46BBECA61E25BED20B6E9BEB85
                                                                                                                    SHA-256:7A1CA83969FDFFD1E2F6793767B34C226B02A85E860F5609C1F0DD15C3F48363
                                                                                                                    SHA-512:569E2A6A14389D3F6B8DB50B22767A0F79739DC4E2EEC859391F334D8A0DA8F4D603FDDC96E1D5889A8452525851FB49B3DC1C6ECB5590099179C17B9FAFE998
                                                                                                                    Malicious:false
                                                                                                                    URL:https://res.cdn.office.net/scc-resources/resources/ww/scc/static/require-css/0.1.10/css.js
                                                                                                                    Preview:define(function(){if("undefined"==typeof window)return{load:function(a,b,c){c()}};var a=document.getElementsByTagName("head")[0],b=window.navigator.userAgent.match(/Trident\/([^ ;]*)|AppleWebKit\/([^ ;]*)|Opera\/([^ ;]*)|rv\:([^ ;]*)(.*?)Gecko\/([^ ;]*)|MSIE\s([^ ;]*)|AndroidWebKit\/([^ ;]*)/)||0,c=!1,d=!0;b[1]||b[7]?c=parseInt(b[1])<6||parseInt(b[7])<=9:b[2]||b[8]?d=!1:b[4]&&(c=parseInt(b[4])<18);var e={};e.pluginBuilder="./css-builder";var f,g,h,i=function(){f=document.createElement("style"),a.appendChild(f),g=f.styleSheet||f.sheet},j=0,k=[],l=function(a){g.addImport(a),f.onload=function(){m()},j++,31==j&&(i(),j=0)},m=function(){h();var a=k.shift();return a?(h=a[1],void l(a[0])):void(h=null)},n=function(a,b){if(g&&g.addImport||i(),g&&g.addImport)h?k.push([a,b]):(l(a),h=b);else{f.textContent='@import "'+a+'";';var c=setInterval(function(){try{f.sheet.cssRules,clearInterval(c),b()}catch(a){}},10)}},o=function(b,c){var e=document.createElement("link");if(e.type="text/css",e.rel="stylesh
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):139802
                                                                                                                    Entropy (8bit):4.577631787208763
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3072:4/xl2lmDD/DCD/jnr1rYMreIQ4ThDDDbMVy5+HyrE1K6z6PUzh1djFUez:4/bjHd
                                                                                                                    MD5:78668CAD63A71211FF77A1BE8D1BE41B
                                                                                                                    SHA1:9F1B13498CDF16E6F2280F96A72AB928106D70AA
                                                                                                                    SHA-256:AD08A0F96C2D12D2DBE655AAF1949D9AD0698A68A0809DA08E4AC5F65A93F4AF
                                                                                                                    SHA-512:D5F20456C8E342DF45C445DB8AAFE81D9F48FCCEADFF0B986EB2D684BE70DE16C6C3ECE3DD6F3DCE68E0D9FFD83599BC8683A5EEF4C0FEE0B23EBEA7B698E310
                                                                                                                    Malicious:false
                                                                                                                    URL:https://res.cdn.office.net/scc-resources/resources/ww/scc/static/moment-timezone/0.5.35/moment-timezone.js
                                                                                                                    Preview:!function(c,M){"use strict";"object"==typeof module&&module.exports?module.exports=M(require("moment")):"function"==typeof define&&define.amd?define(["moment"],M):M(c.moment)}(this,function(b){"use strict";void 0===b.version&&b.default&&(b=b.default);var M,p={},n={},i={},z={},e={};b&&"string"==typeof b.version||S("Moment Timezone requires Moment.js. See https://momentjs.com/timezone/docs/#/use-it/browser/");var c=b.version.split("."),a=+c[0],A=+c[1];function r(c){return 96<c?c-87:64<c?c-29:c-48}function o(c){var M=0,a=c.split("."),A=a[0],o=a[1]||"",b=1,p=0,n=1;for(45===c.charCodeAt(0)&&(n=-(M=1));M<A.length;M++)p=60*p+r(A.charCodeAt(M));for(M=0;M<o.length;M++)b/=60,p+=r(o.charCodeAt(M))*b;return p*n}function q(c){for(var M=0;M<c.length;M++)c[M]=o(c[M])}function O(c,M){var a,A=[];for(a=0;a<M.length;a++)A[a]=c[M[a]];return A}function d(c){var M=c.split("|"),a=M[2].split(" "),A=M[3].split(""),o=M[4].split(" ");return q(a),q(A),q(o),function(c,M){for(var a=0;a<M;a++)c[a]=Math.round((c[a-1]
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (22113), with no line terminators
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):22113
                                                                                                                    Entropy (8bit):5.30408761201621
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:384:G+K0N3M4Rixi8iyEkzUCnb4g76HKcxn1OrKGWrpyy9ggOAAuNhESWf2bU4IZgURZ:FLdM4QxizynUCnWKcxn12KGOpyy9g9AC
                                                                                                                    MD5:7A5808D69C85D7B7CA9C1665FBC6ED14
                                                                                                                    SHA1:24307D8A1D7C0443EF03B334D739E616EF8D40AB
                                                                                                                    SHA-256:B6A9226F28B6D6DC219E058A3A7F1F17ED5CFE6E5298C5CDD418804A1E2F4C97
                                                                                                                    SHA-512:AA8BDC12AC6AF8F394A4CCA3B97D4107DE42D34FB6294B9AC40E1B87859BBCA6DB0459834F1190679C9163383A17223043BCB51E504D482ED72CC65FEA8BE707
                                                                                                                    Malicious:false
                                                                                                                    URL:https://res.cdn.office.net/scc-resources/resources/ww/scc-externals/static/@m365-admin/rearrangeable-grid/2.6.0/index.js
                                                                                                                    Preview:define("@m365-admin/rearrangeable-grid",["@fluentui/react","react"],((e,t)=>(()=>{"use strict";var n={497:t=>{t.exports=e},650:e=>{e.exports=t}},r={};function l(e){var t=r[e];if(void 0!==t)return t.exports;var i=r[e]={exports:{}};return n[e](i,i.exports,l),i.exports}l.d=(e,t)=>{for(var n in t)l.o(t,n)&&!l.o(e,n)&&Object.defineProperty(e,n,{enumerable:!0,get:t[n]})},l.o=(e,t)=>Object.prototype.hasOwnProperty.call(e,t),l.r=e=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})};var i={};return(()=>{l.r(i),l.d(i,{RearrangeableGrid:()=>X,RearrangeableGridBase:()=>q,RearrangeableGridIgnoreAttribute:()=>n,animateToNewSlot:()=>d,calculateMoveDown:()=>C,compactHorizontalThenVertical:()=>S,compactHorizontally:()=>$,compactVerticalThenHorizontal:()=>D,compactVertically:()=>W,createGraph:()=>L,detectMouseCollision:()=>o,findIndexFill:()=>E,getAllItems:()=>c,getArea:()=>H,getCellHeightFromDOM
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (32038)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):127462
                                                                                                                    Entropy (8bit):5.3424612570774785
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:1536:+qanclso0Imfs0Hsu5qT0FDslaekvBRZiNf3iQfTUrUUP:Lso0ImUyulxkp4f3iQfEUw
                                                                                                                    MD5:F6CE8262537AD6552AC0662FED6DFCD8
                                                                                                                    SHA1:192C7E28786083E7320F88CD2D6CBFE519E9E38A
                                                                                                                    SHA-256:DB466216176C9F161FA1725E902F63EF4006FFA2AABBD81A83B95194A9BD4B4D
                                                                                                                    SHA-512:ECCA071D096837ED0CC83CB5EEEDC93AE162B44AE391B90411A119907F3E021B61FCA84EBFFCD06FBEB878234E2C33810D4BBE6D0CB0D3E36928CA0BFDA8EF44
                                                                                                                    Malicious:false
                                                                                                                    URL:https://res.cdn.office.net/scc-resources/resources/ww/scc/static/angular-ui-bootstrap/2.5.4/angular-ui-bootstrap.js
                                                                                                                    Preview:/*. * angular-ui-bootstrap. * http://angular-ui.github.io/bootstrap/.. * Version: 2.5.4 - 2017-10-14. * License: MIT. */angular.module("ui.bootstrap",["ui.bootstrap.tpls","ui.bootstrap.collapse","ui.bootstrap.tabindex","ui.bootstrap.accordion","ui.bootstrap.alert","ui.bootstrap.buttons","ui.bootstrap.carousel","ui.bootstrap.dateparser","ui.bootstrap.isClass","ui.bootstrap.datepicker","ui.bootstrap.position","ui.bootstrap.datepickerPopup","ui.bootstrap.debounce","ui.bootstrap.multiMap","ui.bootstrap.dropdown","ui.bootstrap.stackedMap","ui.bootstrap.modal","ui.bootstrap.paging","ui.bootstrap.pager","ui.bootstrap.pagination","ui.bootstrap.tooltip","ui.bootstrap.popover","ui.bootstrap.progressbar","ui.bootstrap.rating","ui.bootstrap.tabs","ui.bootstrap.timepicker","ui.bootstrap.typeahead"]),angular.module("ui.bootstrap.tpls",["uib/template/accordion/accordion-group.html","uib/template/accordion/accordion.html","uib/template/alert/alert.html","uib/template/carousel/carousel.html","uib/templ
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:ASCII text, with very long lines (25014)
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):25137
                                                                                                                    Entropy (8bit):5.342911372918664
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:768:4sqkQMRvh/cR1Hi24yEkuCMXyDw1Zgz/vVlRvLeC5tc:BqkQMRvRcR1Hi24yE3C6yDw1az7Tc
                                                                                                                    MD5:8AEA39DEC9C4D2C77D65ADFD61769EF1
                                                                                                                    SHA1:04129785431028D0EA8C59D35B33952991286011
                                                                                                                    SHA-256:31A1AD45EC9E3892BE500BD91EAE70C9512F112E786E088DCFAAE2F0F9C85552
                                                                                                                    SHA-512:9BE1C955ACC1BE0B624FDAC65271F1E40A6B2F2040A5EC33A0E16DE974DCE5AD1FEBFFA80B285602ABCC8B3CB8744C46B924D67C402A5E319AEF8C017062A4B4
                                                                                                                    Malicious:false
                                                                                                                    URL:https://res.cdn.office.net/scc-resources/resources/ww/scc/static/angular-gridster/0.13.14/angular-gridster.js
                                                                                                                    Preview:/*. * angular-gridster. * http://manifestwebdesign.github.io/angular-gridster. *. * @version: 0.13.14. * @license: MIT. */.!function(a,b){"use strict";"function"==typeof define&&define.amd?define(["angular"],b):"object"==typeof exports?module.exports=b(require("angular")):b(a.angular)}(this,function(a){"use strict";return a.module("gridster",[]).constant("gridsterConfig",{columns:6,pushing:!0,floating:!0,swapping:!1,width:"auto",colWidth:"auto",rowHeight:"match",margins:[10,10],outerMargin:!0,isMobile:!1,mobileBreakPoint:600,mobileModeEnabled:!0,minColumns:1,minRows:1,maxRows:100,defaultSizeX:2,defaultSizeY:1,minSizeX:1,maxSizeX:null,minSizeY:1,maxSizeY:null,saveGridItemCalculatedHeightInMobile:!1,resizable:{enabled:!0,handles:["s","e","n","w","se","ne","sw","nw"]},draggable:{enabled:!0,scrollSensitivity:20,scrollSpeed:15}}).controller("GridsterCtrl",["gridsterConfig","$timeout",function(b,c){var d=this;a.extend(this,b),this.resizable=a.extend({},b.resizable||{}),this.draggable=a.exten
                                                                                                                    File type:HTML document, ASCII text, with very long lines (65127), with CRLF line terminators
                                                                                                                    Entropy (8bit):5.090443036140985
                                                                                                                    TrID:
                                                                                                                    • HyperText Markup Language (13003/1) 100.00%
                                                                                                                    File name:Incidents - Microsoft 365 security.html
                                                                                                                    File size:306934
                                                                                                                    MD5:2731ea4d0c0f44ea2f483a7ada18aa03
                                                                                                                    SHA1:9b37a9cdb290133953a3286909619819da3490fe
                                                                                                                    SHA256:637f190d9dc5022c84bc9dc9b38697b9aabc07d82387a9622e2e02adb3a43aca
                                                                                                                    SHA512:7c189a7c812b08a0f636d058725a8fde2e7931e8b5f75a988b2dc8b3d72ccb2f30b11b388fbe8d4cd2d79f5af7e8fb2aab66c83d1c2e83266396a15a5c2aca5b
                                                                                                                    SSDEEP:1536:BIqkZKagM7ea7aBODZD+/oq+MdRi5uL8dAQgApHp0ub9nHQcu/3zwUUkUu1Q2rjF:B6f7GBs+SAJ3BU+BY2ek8OF1eNBaZv
                                                                                                                    TLSH:51649763A03D6D7BCB7300FFDCB21E1C21E904A3D9B5482DAE55CF1842E8AD8965B25D
                                                                                                                    File Content Preview:..<!DOCTYPE html>..<html lang="en" dir="ltr">..<head>.. <meta charset="utf-8">.. <meta http-equiv="X-UA-Compatible" content="IE=edge">.. <title>Security &amp; Compliance</title>.. <meta name="description">.. <meta name="viewport" content="w

                                                                                                                    Download Network PCAP: filteredfull

                                                                                                                    • Total Packets: 70
                                                                                                                    • 443 (HTTPS)
                                                                                                                    • 53 (DNS)
                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                    Mar 20, 2023 14:36:28.301258087 CET49701443192.168.2.7142.250.180.173
                                                                                                                    Mar 20, 2023 14:36:28.301335096 CET44349701142.250.180.173192.168.2.7
                                                                                                                    Mar 20, 2023 14:36:28.301445007 CET49701443192.168.2.7142.250.180.173
                                                                                                                    Mar 20, 2023 14:36:28.302613020 CET49702443192.168.2.7142.250.184.78
                                                                                                                    Mar 20, 2023 14:36:28.302673101 CET44349702142.250.184.78192.168.2.7
                                                                                                                    Mar 20, 2023 14:36:28.302752018 CET49702443192.168.2.7142.250.184.78
                                                                                                                    Mar 20, 2023 14:36:28.313065052 CET49701443192.168.2.7142.250.180.173
                                                                                                                    Mar 20, 2023 14:36:28.313102961 CET44349701142.250.180.173192.168.2.7
                                                                                                                    Mar 20, 2023 14:36:28.313958883 CET49702443192.168.2.7142.250.184.78
                                                                                                                    Mar 20, 2023 14:36:28.314013958 CET44349702142.250.184.78192.168.2.7
                                                                                                                    Mar 20, 2023 14:36:28.402041912 CET44349701142.250.180.173192.168.2.7
                                                                                                                    Mar 20, 2023 14:36:28.415674925 CET44349702142.250.184.78192.168.2.7
                                                                                                                    Mar 20, 2023 14:36:28.516130924 CET49701443192.168.2.7142.250.180.173
                                                                                                                    Mar 20, 2023 14:36:28.516155958 CET49702443192.168.2.7142.250.184.78
                                                                                                                    Mar 20, 2023 14:36:28.518435955 CET49701443192.168.2.7142.250.180.173
                                                                                                                    Mar 20, 2023 14:36:28.518461943 CET44349701142.250.180.173192.168.2.7
                                                                                                                    Mar 20, 2023 14:36:28.519088030 CET49702443192.168.2.7142.250.184.78
                                                                                                                    Mar 20, 2023 14:36:28.519107103 CET44349702142.250.184.78192.168.2.7
                                                                                                                    Mar 20, 2023 14:36:28.521897078 CET44349701142.250.180.173192.168.2.7
                                                                                                                    Mar 20, 2023 14:36:28.521945953 CET44349701142.250.180.173192.168.2.7
                                                                                                                    Mar 20, 2023 14:36:28.522017002 CET49701443192.168.2.7142.250.180.173
                                                                                                                    Mar 20, 2023 14:36:28.522479057 CET44349702142.250.184.78192.168.2.7
                                                                                                                    Mar 20, 2023 14:36:28.522506952 CET44349702142.250.184.78192.168.2.7
                                                                                                                    Mar 20, 2023 14:36:28.522579908 CET49702443192.168.2.7142.250.184.78
                                                                                                                    Mar 20, 2023 14:36:28.523813963 CET44349702142.250.184.78192.168.2.7
                                                                                                                    Mar 20, 2023 14:36:28.523897886 CET49702443192.168.2.7142.250.184.78
                                                                                                                    Mar 20, 2023 14:36:28.523921013 CET44349702142.250.184.78192.168.2.7
                                                                                                                    Mar 20, 2023 14:36:28.625663996 CET49701443192.168.2.7142.250.180.173
                                                                                                                    Mar 20, 2023 14:36:28.626863003 CET49702443192.168.2.7142.250.184.78
                                                                                                                    Mar 20, 2023 14:36:28.787575960 CET49702443192.168.2.7142.250.184.78
                                                                                                                    Mar 20, 2023 14:36:28.787630081 CET44349702142.250.184.78192.168.2.7
                                                                                                                    Mar 20, 2023 14:36:28.787780046 CET44349702142.250.184.78192.168.2.7
                                                                                                                    Mar 20, 2023 14:36:28.788372993 CET49702443192.168.2.7142.250.184.78
                                                                                                                    Mar 20, 2023 14:36:28.788398027 CET44349702142.250.184.78192.168.2.7
                                                                                                                    Mar 20, 2023 14:36:28.789120913 CET49701443192.168.2.7142.250.180.173
                                                                                                                    Mar 20, 2023 14:36:28.789170980 CET44349701142.250.180.173192.168.2.7
                                                                                                                    Mar 20, 2023 14:36:28.789640903 CET49701443192.168.2.7142.250.180.173
                                                                                                                    Mar 20, 2023 14:36:28.789660931 CET44349701142.250.180.173192.168.2.7
                                                                                                                    Mar 20, 2023 14:36:28.790967941 CET44349701142.250.180.173192.168.2.7
                                                                                                                    Mar 20, 2023 14:36:28.830569029 CET44349702142.250.184.78192.168.2.7
                                                                                                                    Mar 20, 2023 14:36:28.830682039 CET49702443192.168.2.7142.250.184.78
                                                                                                                    Mar 20, 2023 14:36:28.830718040 CET44349702142.250.184.78192.168.2.7
                                                                                                                    Mar 20, 2023 14:36:28.830847979 CET44349702142.250.184.78192.168.2.7
                                                                                                                    Mar 20, 2023 14:36:28.830910921 CET49702443192.168.2.7142.250.184.78
                                                                                                                    Mar 20, 2023 14:36:28.833107948 CET49702443192.168.2.7142.250.184.78
                                                                                                                    Mar 20, 2023 14:36:28.833133936 CET44349702142.250.184.78192.168.2.7
                                                                                                                    Mar 20, 2023 14:36:28.855941057 CET44349701142.250.180.173192.168.2.7
                                                                                                                    Mar 20, 2023 14:36:28.856096983 CET49701443192.168.2.7142.250.180.173
                                                                                                                    Mar 20, 2023 14:36:28.856143951 CET44349701142.250.180.173192.168.2.7
                                                                                                                    Mar 20, 2023 14:36:28.856456995 CET44349701142.250.180.173192.168.2.7
                                                                                                                    Mar 20, 2023 14:36:28.856574059 CET49701443192.168.2.7142.250.180.173
                                                                                                                    Mar 20, 2023 14:36:28.876853943 CET49701443192.168.2.7142.250.180.173
                                                                                                                    Mar 20, 2023 14:36:28.876889944 CET44349701142.250.180.173192.168.2.7
                                                                                                                    Mar 20, 2023 14:36:32.287590981 CET49710443192.168.2.7142.251.209.36
                                                                                                                    Mar 20, 2023 14:36:32.287633896 CET44349710142.251.209.36192.168.2.7
                                                                                                                    Mar 20, 2023 14:36:32.287709951 CET49710443192.168.2.7142.251.209.36
                                                                                                                    Mar 20, 2023 14:36:32.289247990 CET49710443192.168.2.7142.251.209.36
                                                                                                                    Mar 20, 2023 14:36:32.289264917 CET44349710142.251.209.36192.168.2.7
                                                                                                                    Mar 20, 2023 14:36:32.385504007 CET44349710142.251.209.36192.168.2.7
                                                                                                                    Mar 20, 2023 14:36:32.388268948 CET49710443192.168.2.7142.251.209.36
                                                                                                                    Mar 20, 2023 14:36:32.388303041 CET44349710142.251.209.36192.168.2.7
                                                                                                                    Mar 20, 2023 14:36:32.389884949 CET44349710142.251.209.36192.168.2.7
                                                                                                                    Mar 20, 2023 14:36:32.389985085 CET49710443192.168.2.7142.251.209.36
                                                                                                                    Mar 20, 2023 14:36:32.398789883 CET49710443192.168.2.7142.251.209.36
                                                                                                                    Mar 20, 2023 14:36:32.398808956 CET44349710142.251.209.36192.168.2.7
                                                                                                                    Mar 20, 2023 14:36:32.399049997 CET44349710142.251.209.36192.168.2.7
                                                                                                                    Mar 20, 2023 14:36:32.489902973 CET49710443192.168.2.7142.251.209.36
                                                                                                                    Mar 20, 2023 14:36:32.489927053 CET44349710142.251.209.36192.168.2.7
                                                                                                                    Mar 20, 2023 14:36:32.590764046 CET49710443192.168.2.7142.251.209.36
                                                                                                                    Mar 20, 2023 14:36:42.344400883 CET44349710142.251.209.36192.168.2.7
                                                                                                                    Mar 20, 2023 14:36:42.344558001 CET44349710142.251.209.36192.168.2.7
                                                                                                                    Mar 20, 2023 14:36:42.344672918 CET49710443192.168.2.7142.251.209.36
                                                                                                                    Mar 20, 2023 14:36:42.874439001 CET49710443192.168.2.7142.251.209.36
                                                                                                                    Mar 20, 2023 14:36:42.874496937 CET44349710142.251.209.36192.168.2.7
                                                                                                                    Mar 20, 2023 14:37:30.533869028 CET49812443192.168.2.7142.251.209.36
                                                                                                                    Mar 20, 2023 14:37:30.533941031 CET44349812142.251.209.36192.168.2.7
                                                                                                                    Mar 20, 2023 14:37:30.534506083 CET49812443192.168.2.7142.251.209.36
                                                                                                                    Mar 20, 2023 14:37:30.538748980 CET49812443192.168.2.7142.251.209.36
                                                                                                                    Mar 20, 2023 14:37:30.538821936 CET44349812142.251.209.36192.168.2.7
                                                                                                                    Mar 20, 2023 14:37:30.608158112 CET44349812142.251.209.36192.168.2.7
                                                                                                                    Mar 20, 2023 14:37:30.633259058 CET49812443192.168.2.7142.251.209.36
                                                                                                                    Mar 20, 2023 14:37:30.633301973 CET44349812142.251.209.36192.168.2.7
                                                                                                                    Mar 20, 2023 14:37:30.634280920 CET44349812142.251.209.36192.168.2.7
                                                                                                                    Mar 20, 2023 14:37:30.635061026 CET49812443192.168.2.7142.251.209.36
                                                                                                                    Mar 20, 2023 14:37:30.635116100 CET44349812142.251.209.36192.168.2.7
                                                                                                                    Mar 20, 2023 14:37:30.635247946 CET44349812142.251.209.36192.168.2.7
                                                                                                                    Mar 20, 2023 14:37:30.694752932 CET49812443192.168.2.7142.251.209.36
                                                                                                                    Mar 20, 2023 14:37:40.591182947 CET44349812142.251.209.36192.168.2.7
                                                                                                                    Mar 20, 2023 14:37:40.591299057 CET44349812142.251.209.36192.168.2.7
                                                                                                                    Mar 20, 2023 14:37:40.591430902 CET49812443192.168.2.7142.251.209.36
                                                                                                                    Mar 20, 2023 14:38:25.599831104 CET49812443192.168.2.7142.251.209.36
                                                                                                                    Mar 20, 2023 14:38:25.599884033 CET44349812142.251.209.36192.168.2.7
                                                                                                                    Mar 20, 2023 14:38:30.633425951 CET49812443192.168.2.7142.251.209.36
                                                                                                                    Mar 20, 2023 14:38:30.633481979 CET44349812142.251.209.36192.168.2.7
                                                                                                                    Mar 20, 2023 14:38:30.633817911 CET49816443192.168.2.7142.251.209.36
                                                                                                                    Mar 20, 2023 14:38:30.633862972 CET44349816142.251.209.36192.168.2.7
                                                                                                                    Mar 20, 2023 14:38:30.633969069 CET49816443192.168.2.7142.251.209.36
                                                                                                                    Mar 20, 2023 14:38:30.634438038 CET49816443192.168.2.7142.251.209.36
                                                                                                                    Mar 20, 2023 14:38:30.634459972 CET44349816142.251.209.36192.168.2.7
                                                                                                                    Mar 20, 2023 14:38:30.702012062 CET44349816142.251.209.36192.168.2.7
                                                                                                                    Mar 20, 2023 14:38:30.702518940 CET49816443192.168.2.7142.251.209.36
                                                                                                                    Mar 20, 2023 14:38:30.702550888 CET44349816142.251.209.36192.168.2.7
                                                                                                                    Mar 20, 2023 14:38:30.703280926 CET44349816142.251.209.36192.168.2.7
                                                                                                                    Mar 20, 2023 14:38:30.703772068 CET49816443192.168.2.7142.251.209.36
                                                                                                                    Mar 20, 2023 14:38:30.703798056 CET44349816142.251.209.36192.168.2.7
                                                                                                                    Mar 20, 2023 14:38:30.703928947 CET44349816142.251.209.36192.168.2.7
                                                                                                                    Mar 20, 2023 14:38:30.800219059 CET49816443192.168.2.7142.251.209.36
                                                                                                                    Mar 20, 2023 14:38:40.706108093 CET44349816142.251.209.36192.168.2.7
                                                                                                                    Mar 20, 2023 14:38:40.706238985 CET44349816142.251.209.36192.168.2.7
                                                                                                                    Mar 20, 2023 14:38:40.706327915 CET49816443192.168.2.7142.251.209.36
                                                                                                                    Mar 20, 2023 14:38:40.931364059 CET49816443192.168.2.7142.251.209.36
                                                                                                                    Mar 20, 2023 14:38:40.931406021 CET44349816142.251.209.36192.168.2.7
                                                                                                                    Mar 20, 2023 14:39:33.425173044 CET49846443192.168.2.7142.251.209.36
                                                                                                                    Mar 20, 2023 14:39:33.425245047 CET44349846142.251.209.36192.168.2.7
                                                                                                                    Mar 20, 2023 14:39:33.425338030 CET49846443192.168.2.7142.251.209.36
                                                                                                                    Mar 20, 2023 14:39:33.425760031 CET49846443192.168.2.7142.251.209.36
                                                                                                                    Mar 20, 2023 14:39:33.425775051 CET44349846142.251.209.36192.168.2.7
                                                                                                                    Mar 20, 2023 14:39:33.506079912 CET44349846142.251.209.36192.168.2.7
                                                                                                                    Mar 20, 2023 14:39:33.614521980 CET49846443192.168.2.7142.251.209.36
                                                                                                                    Mar 20, 2023 14:39:33.614583969 CET44349846142.251.209.36192.168.2.7
                                                                                                                    Mar 20, 2023 14:39:33.615468025 CET44349846142.251.209.36192.168.2.7
                                                                                                                    Mar 20, 2023 14:39:33.728234053 CET49846443192.168.2.7142.251.209.36
                                                                                                                    Mar 20, 2023 14:39:33.728319883 CET44349846142.251.209.36192.168.2.7
                                                                                                                    Mar 20, 2023 14:39:33.728573084 CET44349846142.251.209.36192.168.2.7
                                                                                                                    Mar 20, 2023 14:39:33.829261065 CET49846443192.168.2.7142.251.209.36
                                                                                                                    Mar 20, 2023 14:39:43.489948034 CET44349846142.251.209.36192.168.2.7
                                                                                                                    Mar 20, 2023 14:39:43.490051985 CET44349846142.251.209.36192.168.2.7
                                                                                                                    Mar 20, 2023 14:39:43.490127087 CET49846443192.168.2.7142.251.209.36
                                                                                                                    Mar 20, 2023 14:39:43.761888981 CET49846443192.168.2.7142.251.209.36
                                                                                                                    Mar 20, 2023 14:39:43.761945963 CET44349846142.251.209.36192.168.2.7
                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                    Mar 20, 2023 14:36:28.128750086 CET6032653192.168.2.78.8.8.8
                                                                                                                    Mar 20, 2023 14:36:28.133683920 CET5083553192.168.2.78.8.8.8
                                                                                                                    Mar 20, 2023 14:36:28.151421070 CET53508358.8.8.8192.168.2.7
                                                                                                                    Mar 20, 2023 14:36:28.169110060 CET53603268.8.8.8192.168.2.7
                                                                                                                    Mar 20, 2023 14:36:31.467998981 CET5100753192.168.2.78.8.8.8
                                                                                                                    Mar 20, 2023 14:36:31.496465921 CET53510078.8.8.8192.168.2.7
                                                                                                                    Mar 20, 2023 14:36:49.580004930 CET5900653192.168.2.78.8.8.8
                                                                                                                    Mar 20, 2023 14:38:30.609848022 CET5275053192.168.2.78.8.8.8
                                                                                                                    Mar 20, 2023 14:38:30.627187014 CET53527508.8.8.8192.168.2.7
                                                                                                                    Mar 20, 2023 14:38:31.962723970 CET5023153192.168.2.78.8.8.8
                                                                                                                    Mar 20, 2023 14:39:33.084618092 CET5600353192.168.2.78.8.8.8
                                                                                                                    Mar 20, 2023 14:39:33.104207039 CET53560038.8.8.8192.168.2.7
                                                                                                                    Mar 20, 2023 14:39:42.656446934 CET6007953192.168.2.78.8.8.8
                                                                                                                    Mar 20, 2023 14:39:43.681257963 CET6007953192.168.2.78.8.8.8
                                                                                                                    Mar 20, 2023 14:39:46.826740026 CET6117253192.168.2.78.8.8.8
                                                                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                    Mar 20, 2023 14:36:28.128750086 CET192.168.2.78.8.8.80xba1aStandard query (0)clients2.google.comA (IP address)IN (0x0001)false
                                                                                                                    Mar 20, 2023 14:36:28.133683920 CET192.168.2.78.8.8.80xbc68Standard query (0)accounts.google.comA (IP address)IN (0x0001)false
                                                                                                                    Mar 20, 2023 14:36:31.467998981 CET192.168.2.78.8.8.80x4bebStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                    Mar 20, 2023 14:36:49.580004930 CET192.168.2.78.8.8.80x8986Standard query (0)dc.services.visualstudio.comA (IP address)IN (0x0001)false
                                                                                                                    Mar 20, 2023 14:38:30.609848022 CET192.168.2.78.8.8.80xd75eStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                    Mar 20, 2023 14:38:31.962723970 CET192.168.2.78.8.8.80x5c60Standard query (0)dc.services.visualstudio.comA (IP address)IN (0x0001)false
                                                                                                                    Mar 20, 2023 14:39:33.084618092 CET192.168.2.78.8.8.80x803aStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                    Mar 20, 2023 14:39:42.656446934 CET192.168.2.78.8.8.80x2985Standard query (0)dc.services.visualstudio.comA (IP address)IN (0x0001)false
                                                                                                                    Mar 20, 2023 14:39:43.681257963 CET192.168.2.78.8.8.80x2985Standard query (0)dc.services.visualstudio.comA (IP address)IN (0x0001)false
                                                                                                                    Mar 20, 2023 14:39:46.826740026 CET192.168.2.78.8.8.80xbf0fStandard query (0)portal.office.comA (IP address)IN (0x0001)false
                                                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                    Mar 20, 2023 14:36:28.151421070 CET8.8.8.8192.168.2.70xbc68No error (0)accounts.google.com142.250.180.173A (IP address)IN (0x0001)false
                                                                                                                    Mar 20, 2023 14:36:28.169110060 CET8.8.8.8192.168.2.70xba1aNo error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                    Mar 20, 2023 14:36:28.169110060 CET8.8.8.8192.168.2.70xba1aNo error (0)clients.l.google.com142.250.184.78A (IP address)IN (0x0001)false
                                                                                                                    Mar 20, 2023 14:36:31.496465921 CET8.8.8.8192.168.2.70x4bebNo error (0)www.google.com142.251.209.36A (IP address)IN (0x0001)false
                                                                                                                    Mar 20, 2023 14:36:49.603610039 CET8.8.8.8192.168.2.70x8986No error (0)dc.services.visualstudio.comdc.applicationinsights.microsoft.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                    Mar 20, 2023 14:36:49.603610039 CET8.8.8.8192.168.2.70x8986No error (0)dc.applicationinsights.azure.comglobal.in.ai.monitor.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                    Mar 20, 2023 14:36:49.603610039 CET8.8.8.8192.168.2.70x8986No error (0)global.in.ai.monitor.azure.comglobal.in.ai.privatelink.monitor.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                    Mar 20, 2023 14:36:49.603610039 CET8.8.8.8192.168.2.70x8986No error (0)global.in.ai.privatelink.monitor.azure.comdc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                    Mar 20, 2023 14:38:30.627187014 CET8.8.8.8192.168.2.70xd75eNo error (0)www.google.com142.251.209.36A (IP address)IN (0x0001)false
                                                                                                                    Mar 20, 2023 14:38:31.990488052 CET8.8.8.8192.168.2.70x5c60No error (0)dc.services.visualstudio.comdc.applicationinsights.microsoft.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                    Mar 20, 2023 14:38:31.990488052 CET8.8.8.8192.168.2.70x5c60No error (0)dc.applicationinsights.azure.comglobal.in.ai.monitor.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                    Mar 20, 2023 14:38:31.990488052 CET8.8.8.8192.168.2.70x5c60No error (0)global.in.ai.monitor.azure.comglobal.in.ai.privatelink.monitor.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                    Mar 20, 2023 14:38:31.990488052 CET8.8.8.8192.168.2.70x5c60No error (0)global.in.ai.privatelink.monitor.azure.comdc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                    Mar 20, 2023 14:39:33.104207039 CET8.8.8.8192.168.2.70x803aNo error (0)www.google.com142.251.209.36A (IP address)IN (0x0001)false
                                                                                                                    Mar 20, 2023 14:39:43.702094078 CET8.8.8.8192.168.2.70x2985No error (0)dc.services.visualstudio.comdc.applicationinsights.microsoft.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                    Mar 20, 2023 14:39:43.702094078 CET8.8.8.8192.168.2.70x2985No error (0)dc.applicationinsights.azure.comglobal.in.ai.monitor.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                    Mar 20, 2023 14:39:43.702094078 CET8.8.8.8192.168.2.70x2985No error (0)global.in.ai.monitor.azure.comglobal.in.ai.privatelink.monitor.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                    Mar 20, 2023 14:39:43.702094078 CET8.8.8.8192.168.2.70x2985No error (0)global.in.ai.privatelink.monitor.azure.comdc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                    Mar 20, 2023 14:39:46.844101906 CET8.8.8.8192.168.2.70xbf0fNo error (0)portal.office.comadmin-portal.office.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                    Mar 20, 2023 14:39:46.844101906 CET8.8.8.8192.168.2.70xbf0fNo error (0)admin-portal.office.comportal-office365-com.b-0004.b-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                    • clients2.google.com
                                                                                                                    • accounts.google.com
                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                    0192.168.2.749702142.250.184.78443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                    2023-03-20 13:36:28 UTC0OUTGET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=104.0.5112.81&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1
                                                                                                                    Host: clients2.google.com
                                                                                                                    Connection: keep-alive
                                                                                                                    X-Goog-Update-Interactivity: fg
                                                                                                                    X-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmieda
                                                                                                                    X-Goog-Update-Updater: chromecrx-104.0.5112.81
                                                                                                                    Sec-Fetch-Site: none
                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                    2023-03-20 13:36:28 UTC1INHTTP/1.1 200 OK
                                                                                                                    Content-Security-Policy: script-src 'report-sample' 'nonce-C2oHpf7NWaAyIxyCtOkClw' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/clientupdate-aus/1
                                                                                                                    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                    Pragma: no-cache
                                                                                                                    Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                    Date: Mon, 20 Mar 2023 13:36:28 GMT
                                                                                                                    Content-Type: text/xml; charset=UTF-8
                                                                                                                    X-Daynum: 5922
                                                                                                                    X-Daystart: 23788
                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                    Server: GSE
                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                    Accept-Ranges: none
                                                                                                                    Vary: Accept-Encoding
                                                                                                                    Connection: close
                                                                                                                    Transfer-Encoding: chunked
                                                                                                                    2023-03-20 13:36:28 UTC1INData Raw: 32 63 39 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 67 75 70 64 61 74 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 75 70 64 61 74 65 32 2f 72 65 73 70 6f 6e 73 65 22 20 70 72 6f 74 6f 63 6f 6c 3d 22 32 2e 30 22 20 73 65 72 76 65 72 3d 22 70 72 6f 64 22 3e 3c 64 61 79 73 74 61 72 74 20 65 6c 61 70 73 65 64 5f 64 61 79 73 3d 22 35 39 32 32 22 20 65 6c 61 70 73 65 64 5f 73 65 63 6f 6e 64 73 3d 22 32 33 37 38 38 22 2f 3e 3c 61 70 70 20 61 70 70 69 64 3d 22 6e 6d 6d 68 6b 6b 65 67 63 63 61 67 64 6c 64 67 69 69 6d 65 64 70 69 63 63 6d 67 6d 69 65 64 61 22 20 63 6f 68 6f 72 74 3d 22 31 3a 3a 22 20 63 6f 68 6f 72 74 6e 61 6d 65 3d 22 22
                                                                                                                    Data Ascii: 2c9<?xml version="1.0" encoding="UTF-8"?><gupdate xmlns="http://www.google.com/update2/response" protocol="2.0" server="prod"><daystart elapsed_days="5922" elapsed_seconds="23788"/><app appid="nmmhkkegccagdldgiimedpiccmgmieda" cohort="1::" cohortname=""
                                                                                                                    2023-03-20 13:36:28 UTC2INData Raw: 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 68 61 73 68 5f 73 68 61 32 35 36 3d 22 38 31 65 33 61 34 64 34 33 61 37 33 36 39 39 65 31 62 37 37 38 31 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 70 72 6f 74 65 63 74 65 64 3d 22 30 22 20 73 69 7a 65 3d 22 32 34 38 35 33 31 22 20 73 74 61 74 75 73 3d 22 6f 6b 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 2e 30 2e 36 22 2f 3e 3c 2f 61 70 70 3e 3c 2f 67 75 70 64 61 74 65 3e 0d 0a
                                                                                                                    Data Ascii: 723f56b8717175c536685c5450122b30789464ad82" hash_sha256="81e3a4d43a73699e1b7781723f56b8717175c536685c5450122b30789464ad82" protected="0" size="248531" status="ok" version="1.0.0.6"/></app></gupdate>
                                                                                                                    2023-03-20 13:36:28 UTC2INData Raw: 30 0d 0a 0d 0a
                                                                                                                    Data Ascii: 0


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                    1192.168.2.749701142.250.180.173443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                    2023-03-20 13:36:28 UTC0OUTPOST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1
                                                                                                                    Host: accounts.google.com
                                                                                                                    Connection: keep-alive
                                                                                                                    Content-Length: 1
                                                                                                                    Origin: https://www.google.com
                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                    Sec-Fetch-Site: none
                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                    2023-03-20 13:36:28 UTC1OUTData Raw: 20
                                                                                                                    Data Ascii:
                                                                                                                    2023-03-20 13:36:28 UTC2INHTTP/1.1 200 OK
                                                                                                                    Content-Type: application/json; charset=utf-8
                                                                                                                    Access-Control-Allow-Origin: https://www.google.com
                                                                                                                    Access-Control-Allow-Credentials: true
                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                    Pragma: no-cache
                                                                                                                    Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                    Date: Mon, 20 Mar 2023 13:36:28 GMT
                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                    Cross-Origin-Opener-Policy: same-origin; report-to="IdentityListAccountsHttp"
                                                                                                                    Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/IdentityListAccountsHttp/cspreport
                                                                                                                    Content-Security-Policy: script-src 'report-sample' 'nonce-_JkPgc-sdjTNB4DwFkM_LA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/IdentityListAccountsHttp/cspreport;worker-src 'self'
                                                                                                                    Content-Security-Policy: script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/IdentityListAccountsHttp/cspreport/allowlist
                                                                                                                    Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                    Report-To: {"group":"IdentityListAccountsHttp","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/IdentityListAccountsHttp/external"}]}
                                                                                                                    Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                    Server: ESF
                                                                                                                    X-XSS-Protection: 0
                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                    Accept-Ranges: none
                                                                                                                    Vary: Accept-Encoding
                                                                                                                    Connection: close
                                                                                                                    Transfer-Encoding: chunked
                                                                                                                    2023-03-20 13:36:28 UTC4INData Raw: 31 31 0d 0a 5b 22 67 61 69 61 2e 6c 2e 61 2e 72 22 2c 5b 5d 5d 0d 0a
                                                                                                                    Data Ascii: 11["gaia.l.a.r",[]]
                                                                                                                    2023-03-20 13:36:28 UTC4INData Raw: 30 0d 0a 0d 0a
                                                                                                                    Data Ascii: 0


                                                                                                                    050100150200s020406080100

                                                                                                                    Click to jump to process

                                                                                                                    050100150200s0.0020406080100MB

                                                                                                                    Click to jump to process

                                                                                                                    • File
                                                                                                                    • Registry

                                                                                                                    Click to dive into process behavior distribution

                                                                                                                    Target ID:0
                                                                                                                    Start time:14:36:23
                                                                                                                    Start date:20/03/2023
                                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    Wow64 process (32bit):false
                                                                                                                    Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
                                                                                                                    Imagebase:0x7ff7c2920000
                                                                                                                    File size:2851656 bytes
                                                                                                                    MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                                                                                                                    Has elevated privileges:true
                                                                                                                    Has administrator privileges:true
                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                    Reputation:high
                                                                                                                    There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                                                                    There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                                                                    There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                                                                                                                    Target ID:1
                                                                                                                    Start time:14:36:25
                                                                                                                    Start date:20/03/2023
                                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    Wow64 process (32bit):false
                                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1972 --field-trial-handle=1832,i,16372556724267644611,8237450068972592900,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
                                                                                                                    Imagebase:0x7ff7c2920000
                                                                                                                    File size:2851656 bytes
                                                                                                                    MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                                                                                                                    Has elevated privileges:true
                                                                                                                    Has administrator privileges:true
                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                    Reputation:high

                                                                                                                    Target ID:2
                                                                                                                    Start time:14:36:26
                                                                                                                    Start date:20/03/2023
                                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    Wow64 process (32bit):false
                                                                                                                    Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" "C:\Users\user\Desktop\Incidents - Microsoft 365 security.html
                                                                                                                    Imagebase:0x7ff7c2920000
                                                                                                                    File size:2851656 bytes
                                                                                                                    MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                                                                                                                    Has elevated privileges:true
                                                                                                                    Has administrator privileges:true
                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                    Reputation:high

                                                                                                                    No disassembly