Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Axactor Microsoft - Introduksjonsm#U00f8te.msg

Overview

General Information

Sample name:Axactor Microsoft - Introduksjonsm#U00f8te.msg
renamed because original name is a hash value
Original sample name:Axactor Microsoft - Introduksjonsmte.msg
Analysis ID:1524392
MD5:753e07dc560986e69a18fd3ec1bcce68
SHA1:ebe1bb8775e0f44126f1806aacfefcd0bac08734
SHA256:d7fbed810d6e04385a98349f8e3a76904bd13799bd1e4035f5ceb8216cc54460
Infos:

Detection

Score:3
Range:0 - 100
Whitelisted:false
Confidence:60%

Signatures

Form action URLs do not match main URL
HTML body contains low number of good links
HTML page contains hidden javascript code
HTML title does not match URL
Queries the volume information (name, serial number etc) of a device
Sigma detected: Office Autorun Keys Modification
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • OUTLOOK.EXE (PID: 2736 cmdline: "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" /f "C:\Users\user\Desktop\Axactor Microsoft - Introduksjonsm#U00f8te.msg" MD5: 91A5292942864110ED734005B7E005C0)
    • ai.exe (PID: 4304 cmdline: "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "E8B667BE-271C-4CB1-9799-D630E593A8CE" "A1C856B6-5020-4075-9AD8-32D5D3AA8AF0" "2736" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx" MD5: EC652BEDD90E089D9406AFED89A8A8BD)
    • chrome.exe (PID: 3540 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://eur02.safelinks.protection.outlook.com/ap/t-59584e83/?url=https%3A%2F%2Fteams.microsoft.com%2Fl%2Fmeetup-join%2F19%253ameeting_OTEzNTZlOTYtZmZjOC00YWZhLWI4NGMtMmM1OGI0NDQxMGIx%2540thread.v2%2F0%3Fcontext%3D%257b%2522Tid%2522%253a%252272f988bf-86f1-41af-91ab-2d7cd011db47%2522%252c%2522Oid%2522%253a%25223366eb58-cbb1-4993-b451-2cb027033b57%2522%257d&data=05%7C02%7Croger.opstad%40axactor.com%7C4a827b5916584ac981ec08dce21410f1%7Caa047274bbe64fbd98b6b244735e8553%7C0%7C0%7C638633823023835110%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C0%7C%7C%7C&sdata=kvD%2B1Q%2BUFI%2BV%2BXxU1PKXUc9Ado4RbBhpSwWd55N6J0E%3D&reserved=0 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
      • chrome.exe (PID: 1824 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1984 --field-trial-handle=1964,i,8273159243663340267,8065687021494984778,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 2992 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://eur02.safelinks.protection.outlook.com/?url=https%3A%2F%2Fteams.microsoft.com%2FmeetingOptions%2F%3ForganizerId%3D3366eb58-cbb1-4993-b451-2cb027033b57%26tenantId%3D72f988bf-86f1-41af-91ab-2d7cd011db47%26threadId%3D19_meeting_OTEzNTZlOTYtZmZjOC00YWZhLWI4NGMtMmM1OGI0NDQxMGIx%40thread.v2%26messageId%3D0%26language%3Den-GB&data=05%7C02%7Croger.opstad%40axactor.com%7C4a827b5916584ac981ec08dce21410f1%7Caa047274bbe64fbd98b6b244735e8553%7C0%7C0%7C638633823023849968%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C0%7C%7C%7C&sdata=PuHggXlZqVMexd2Z8IcKAv55uAmv97qQOZ%2F2%2BTf6KKI%3D&reserved=0 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
      • chrome.exe (PID: 6512 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1648 --field-trial-handle=2004,i,9948943392368091221,8219231837633181566,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
No yara matches
Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 , EventID: 13, EventType: SetValue, Image: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE, ProcessId: 2736, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\16.0\Outlook\Addins\OneNote.OutlookAddin\1
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://teams.microsoft.com/v2/?meetingjoin=true#/l/meetup-join/19:meeting_OTEzNTZlOTYtZmZjOC00YWZhLWI4NGMtMmM1OGI0NDQxMGIx@thread.v2/0?context=%7b%22Tid%22%3a%2272f988bf-86f1-41af-91ab-2d7cd011db47%22%2c%22Oid%22%3a%223366eb58-cbb1-4993-b451-2cb027033b57%22%7d&anon=true&deeplinkId=3e0e6220-a60b-45a9-b463-3629e78491dfHTTP Parser: Form action: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=5e3ce6c0-2b1f-4285-8d4b-75ee78787346&scope=https%3A%2F%2Fapi.spaces.skype.com%2F.default%20openid%20profile%20offline_access&redirect_uri=https%3A%2F%2Fteams.microsoft.com%2Fv2&client-request-id=Core-985ca71d-aa9f-4451-bcb6-0b96a9d3fc56&response_mode=fragment&response_type=code&x-client-SKU=msal.js.browser&x-client-VER=3.18.0&client_info=1&code_challenge=ItmXvggtv-5AzNkF-rFs2CG51IEsCobwugXReSS2fUA&code_challenge_method=S256&prompt=none&nonce=01924dff-9d88-7f50-a543-e4b7d051e1f3&state=eyJpZCI6IjAxOTI0ZGZmLTlkODItN2Q5Zi04M2U2LTQ0MGJmY2QxODhmNCIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoic2lsZW50In19&sso_reload=true microsoft microsoftonline
Source: https://teams.microsoft.com/v2/?meetingjoin=true#/l/meetup-join/19:meeting_OTEzNTZlOTYtZmZjOC00YWZhLWI4NGMtMmM1OGI0NDQxMGIx@thread.v2/0?context=%7b%22Tid%22%3a%2272f988bf-86f1-41af-91ab-2d7cd011db47%22%2c%22Oid%22%3a%223366eb58-cbb1-4993-b451-2cb027033b57%22%7d&anon=true&deeplinkId=3e0e6220-a60b-45a9-b463-3629e78491dfHTTP Parser: Number of links: 0
Source: https://login.microsoftonline.com/common/oauth2/authorize?response_type=id_token&client_id=5e3ce6c0-2b1f-4285-8d4b-75ee78787346&redirect_uri=https%3A%2F%2Fteams.microsoft.com%2FmeetingOptions%2F&state=eb54ecf8-48f1-4ce4-92c9-40cd767c81a7&client-request-id=442fc366-542a-41bb-bdc4-112d2f6e0525&x-client-SKU=Js&x-client-Ver=1.0.18&nonce=d4bf0a79-214e-453f-a812-92ced6686745HTTP Parser: Number of links: 0
Source: https://teams.microsoft.com/dl/launcher/launcher.html?url=%2F_%23%2Fl%2Fmeetup-join%2F19%3Ameeting_OTEzNTZlOTYtZmZjOC00YWZhLWI4NGMtMmM1OGI0NDQxMGIx%40thread.v2%2F0%3Fcontext%3D%257b%2522Tid%2522%253a%252272f988bf-86f1-41af-91ab-2d7cd011db47%2522%252c%2522Oid%2522%253a%25223366eb58-cbb1-4993-b451-2cb027033b57%2522%257d%26anon%3Dtrue&type=meetup-join&deeplinkId=87e2372a-ef8a-436c-a7ed-e3aa3c74ba6a&directDl=true&msLaunch=true&enableMobilePage=true&suppressPrompt=trueHTTP Parser: Base64 decoded: 91356e96-ffc8-4afa-b84c-2c58b44410b1
Source: https://teams.microsoft.com/v2/?meetingjoin=true#/l/meetup-join/19:meeting_OTEzNTZlOTYtZmZjOC00YWZhLWI4NGMtMmM1OGI0NDQxMGIx@thread.v2/0?context=%7b%22Tid%22%3a%2272f988bf-86f1-41af-91ab-2d7cd011db47%22%2c%22Oid%22%3a%223366eb58-cbb1-4993-b451-2cb027033b57%22%7d&anon=true&deeplinkId=3e0e6220-a60b-45a9-b463-3629e78491dfHTTP Parser: Title: Redirecting does not match URL
Source: https://login.microsoftonline.com/common/oauth2/authorize?response_type=id_token&client_id=5e3ce6c0-2b1f-4285-8d4b-75ee78787346&redirect_uri=https%3A%2F%2Fteams.microsoft.com%2FmeetingOptions%2F&state=eb54ecf8-48f1-4ce4-92c9-40cd767c81a7&client-request-id=442fc366-542a-41bb-bdc4-112d2f6e0525&x-client-SKU=Js&x-client-Ver=1.0.18&nonce=d4bf0a79-214e-453f-a812-92ced6686745HTTP Parser: Title: Sign in to your account does not match URL
Source: https://login.microsoftonline.com/common/oauth2/authorize?response_type=id_token&client_id=5e3ce6c0-2b1f-4285-8d4b-75ee78787346&redirect_uri=https%3A%2F%2Fteams.microsoft.com%2FmeetingOptions%2F&state=eb54ecf8-48f1-4ce4-92c9-40cd767c81a7&client-request-id=442fc366-542a-41bb-bdc4-112d2f6e0525&x-client-SKU=Js&x-client-Ver=1.0.18&nonce=d4bf0a79-214e-453f-a812-92ced6686745HTTP Parser: <input type="password" .../> found
Source: https://teams.microsoft.com/v2/?meetingjoin=true#/l/meetup-join/19:meeting_OTEzNTZlOTYtZmZjOC00YWZhLWI4NGMtMmM1OGI0NDQxMGIx@thread.v2/0?context=%7b%22Tid%22%3a%2272f988bf-86f1-41af-91ab-2d7cd011db47%22%2c%22Oid%22%3a%223366eb58-cbb1-4993-b451-2cb027033b57%22%7d&anon=true&deeplinkId=3e0e6220-a60b-45a9-b463-3629e78491dfHTTP Parser: No favicon
Source: https://teams.microsoft.com/meetingOptions/?organizerId=3366eb58-cbb1-4993-b451-2cb027033b57&tenantId=72f988bf-86f1-41af-91ab-2d7cd011db47&threadId=19_meeting_OTEzNTZlOTYtZmZjOC00YWZhLWI4NGMtMmM1OGI0NDQxMGIx@thread.v2&messageId=0&language=en-GBHTTP Parser: No favicon
Source: https://teams.microsoft.com/meetingOptions/?organizerId=3366eb58-cbb1-4993-b451-2cb027033b57&tenantId=72f988bf-86f1-41af-91ab-2d7cd011db47&threadId=19_meeting_OTEzNTZlOTYtZmZjOC00YWZhLWI4NGMtMmM1OGI0NDQxMGIx@thread.v2&messageId=0&language=en-GBHTTP Parser: No favicon
Source: https://teams.microsoft.com/v2/?meetingjoin=true#/l/meetup-join/19:meeting_OTEzNTZlOTYtZmZjOC00YWZhLWI4NGMtMmM1OGI0NDQxMGIx@thread.v2/0?context=%7b%22Tid%22%3a%2272f988bf-86f1-41af-91ab-2d7cd011db47%22%2c%22Oid%22%3a%223366eb58-cbb1-4993-b451-2cb027033b57%22%7d&anon=true&deeplinkId=3e0e6220-a60b-45a9-b463-3629e78491dfHTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/common/oauth2/authorize?response_type=id_token&client_id=5e3ce6c0-2b1f-4285-8d4b-75ee78787346&redirect_uri=https%3A%2F%2Fteams.microsoft.com%2FmeetingOptions%2F&state=eb54ecf8-48f1-4ce4-92c9-40cd767c81a7&client-request-id=442fc366-542a-41bb-bdc4-112d2f6e0525&x-client-SKU=Js&x-client-Ver=1.0.18&nonce=d4bf0a79-214e-453f-a812-92ced6686745HTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/common/oauth2/authorize?response_type=id_token&client_id=5e3ce6c0-2b1f-4285-8d4b-75ee78787346&redirect_uri=https%3A%2F%2Fteams.microsoft.com%2FmeetingOptions%2F&state=eb54ecf8-48f1-4ce4-92c9-40cd767c81a7&client-request-id=442fc366-542a-41bb-bdc4-112d2f6e0525&x-client-SKU=Js&x-client-Ver=1.0.18&nonce=d4bf0a79-214e-453f-a812-92ced6686745HTTP Parser: No <meta name="author".. found
Source: https://teams.microsoft.com/v2/?meetingjoin=true#/l/meetup-join/19:meeting_OTEzNTZlOTYtZmZjOC00YWZhLWI4NGMtMmM1OGI0NDQxMGIx@thread.v2/0?context=%7b%22Tid%22%3a%2272f988bf-86f1-41af-91ab-2d7cd011db47%22%2c%22Oid%22%3a%223366eb58-cbb1-4993-b451-2cb027033b57%22%7d&anon=true&deeplinkId=3e0e6220-a60b-45a9-b463-3629e78491dfHTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/common/oauth2/authorize?response_type=id_token&client_id=5e3ce6c0-2b1f-4285-8d4b-75ee78787346&redirect_uri=https%3A%2F%2Fteams.microsoft.com%2FmeetingOptions%2F&state=eb54ecf8-48f1-4ce4-92c9-40cd767c81a7&client-request-id=442fc366-542a-41bb-bdc4-112d2f6e0525&x-client-SKU=Js&x-client-Ver=1.0.18&nonce=d4bf0a79-214e-453f-a812-92ced6686745HTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/common/oauth2/authorize?response_type=id_token&client_id=5e3ce6c0-2b1f-4285-8d4b-75ee78787346&redirect_uri=https%3A%2F%2Fteams.microsoft.com%2FmeetingOptions%2F&state=eb54ecf8-48f1-4ce4-92c9-40cd767c81a7&client-request-id=442fc366-542a-41bb-bdc4-112d2f6e0525&x-client-SKU=Js&x-client-Ver=1.0.18&nonce=d4bf0a79-214e-453f-a812-92ced6686745HTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.17:49822 version: TLS 1.2
Source: chrome.exeMemory has grown: Private usage: 18MB later: 26MB
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.221.95
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.221.95
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: eur02.safelinks.protection.outlook.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: teams.nel.measure.office.net
Source: global trafficDNS traffic detected: DNS query: login.microsoftonline.com
Source: global trafficDNS traffic detected: DNS query: aadcdn.msftauth.net
Source: global trafficDNS traffic detected: DNS query: us-api.asm.skype.com
Source: global trafficDNS traffic detected: DNS query: ecs.nel.measure.office.net
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50337
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50215
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50218
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50219
Source: unknownNetwork traffic detected: HTTP traffic on port 50283 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50210
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50298
Source: unknownNetwork traffic detected: HTTP traffic on port 50489 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50211
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50299
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50213
Source: unknownNetwork traffic detected: HTTP traffic on port 50395 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50286 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50211 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50475 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50219 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50226
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50461
Source: unknownNetwork traffic detected: HTTP traffic on port 50461 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50220
Source: unknownNetwork traffic detected: HTTP traffic on port 50300 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
Source: unknownNetwork traffic detected: HTTP traffic on port 50292 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 50237 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50238
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50237
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50239
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50230
Source: unknownNetwork traffic detected: HTTP traffic on port 50317 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50232
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50474
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50231
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50476
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50233
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50475
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50356
Source: unknownNetwork traffic detected: HTTP traffic on port 50371 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50431 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 50213 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50232 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50312 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50385 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50369
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50407
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50406
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50409
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50247
Source: unknownNetwork traffic detected: HTTP traffic on port 50337 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50489
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50396 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50371
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50370
Source: unknownNetwork traffic detected: HTTP traffic on port 50210 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50218 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50413
Source: unknownNetwork traffic detected: HTTP traffic on port 50418 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50418
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50372
Source: unknownNetwork traffic detected: HTTP traffic on port 50238 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50381
Source: unknownNetwork traffic detected: HTTP traffic on port 50270 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
Source: unknownNetwork traffic detected: HTTP traffic on port 50215 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50230 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50444 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50299 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50070 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50247 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50385
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50300
Source: unknownNetwork traffic detected: HTTP traffic on port 50370 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50226 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50356 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50407 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50270
Source: unknownNetwork traffic detected: HTTP traffic on port 50285 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50413 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50430 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50233 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50476 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50317
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50316
Source: unknownNetwork traffic detected: HTTP traffic on port 50298 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50395
Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50397
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50430
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50396
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50431
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50312
Source: unknownNetwork traffic detected: HTTP traffic on port 50397 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50283
Source: unknownNetwork traffic detected: HTTP traffic on port 50406 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50381 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50285
Source: unknownNetwork traffic detected: HTTP traffic on port 50316 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50286
Source: unknownNetwork traffic detected: HTTP traffic on port 50220 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50372 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50444
Source: unknownNetwork traffic detected: HTTP traffic on port 50239 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50292
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50409 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50474 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50369 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 50231 -> 443
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.17:49822 version: TLS 1.2
Source: classification engineClassification label: clean3.winMSG@31/357@24/277
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile created: C:\Users\user\Documents\Outlook Files\~Outlook Data File - NoEmail.pst.tmp
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile created: C:\Users\user\AppData\Local\Temp\Outlook Logging\OUTLOOK_16_0_16827_20130-20241002T1209210195-2736.etl
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile read: C:\Users\desktop.ini
Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" /f "C:\Users\user\Desktop\Axactor Microsoft - Introduksjonsm#U00f8te.msg"
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "E8B667BE-271C-4CB1-9799-D630E593A8CE" "A1C856B6-5020-4075-9AD8-32D5D3AA8AF0" "2736" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx"
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "E8B667BE-271C-4CB1-9799-D630E593A8CE" "A1C856B6-5020-4075-9AD8-32D5D3AA8AF0" "2736" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx"
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://eur02.safelinks.protection.outlook.com/ap/t-59584e83/?url=https%3A%2F%2Fteams.microsoft.com%2Fl%2Fmeetup-join%2F19%253ameeting_OTEzNTZlOTYtZmZjOC00YWZhLWI4NGMtMmM1OGI0NDQxMGIx%2540thread.v2%2F0%3Fcontext%3D%257b%2522Tid%2522%253a%252272f988bf-86f1-41af-91ab-2d7cd011db47%2522%252c%2522Oid%2522%253a%25223366eb58-cbb1-4993-b451-2cb027033b57%2522%257d&data=05%7C02%7Croger.opstad%40axactor.com%7C4a827b5916584ac981ec08dce21410f1%7Caa047274bbe64fbd98b6b244735e8553%7C0%7C0%7C638633823023835110%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C0%7C%7C%7C&sdata=kvD%2B1Q%2BUFI%2BV%2BXxU1PKXUc9Ado4RbBhpSwWd55N6J0E%3D&reserved=0
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1984 --field-trial-handle=1964,i,8273159243663340267,8065687021494984778,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://eur02.safelinks.protection.outlook.com/ap/t-59584e83/?url=https%3A%2F%2Fteams.microsoft.com%2Fl%2Fmeetup-join%2F19%253ameeting_OTEzNTZlOTYtZmZjOC00YWZhLWI4NGMtMmM1OGI0NDQxMGIx%2540thread.v2%2F0%3Fcontext%3D%257b%2522Tid%2522%253a%252272f988bf-86f1-41af-91ab-2d7cd011db47%2522%252c%2522Oid%2522%253a%25223366eb58-cbb1-4993-b451-2cb027033b57%2522%257d&data=05%7C02%7Croger.opstad%40axactor.com%7C4a827b5916584ac981ec08dce21410f1%7Caa047274bbe64fbd98b6b244735e8553%7C0%7C0%7C638633823023835110%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C0%7C%7C%7C&sdata=kvD%2B1Q%2BUFI%2BV%2BXxU1PKXUc9Ado4RbBhpSwWd55N6J0E%3D&reserved=0
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1984 --field-trial-handle=1964,i,8273159243663340267,8065687021494984778,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://eur02.safelinks.protection.outlook.com/?url=https%3A%2F%2Fteams.microsoft.com%2FmeetingOptions%2F%3ForganizerId%3D3366eb58-cbb1-4993-b451-2cb027033b57%26tenantId%3D72f988bf-86f1-41af-91ab-2d7cd011db47%26threadId%3D19_meeting_OTEzNTZlOTYtZmZjOC00YWZhLWI4NGMtMmM1OGI0NDQxMGIx%40thread.v2%26messageId%3D0%26language%3Den-GB&data=05%7C02%7Croger.opstad%40axactor.com%7C4a827b5916584ac981ec08dce21410f1%7Caa047274bbe64fbd98b6b244735e8553%7C0%7C0%7C638633823023849968%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C0%7C%7C%7C&sdata=PuHggXlZqVMexd2Z8IcKAv55uAmv97qQOZ%2F2%2BTf6KKI%3D&reserved=0
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1648 --field-trial-handle=2004,i,9948943392368091221,8219231837633181566,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://eur02.safelinks.protection.outlook.com/?url=https%3A%2F%2Fteams.microsoft.com%2FmeetingOptions%2F%3ForganizerId%3D3366eb58-cbb1-4993-b451-2cb027033b57%26tenantId%3D72f988bf-86f1-41af-91ab-2d7cd011db47%26threadId%3D19_meeting_OTEzNTZlOTYtZmZjOC00YWZhLWI4NGMtMmM1OGI0NDQxMGIx%40thread.v2%26messageId%3D0%26language%3Den-GB&data=05%7C02%7Croger.opstad%40axactor.com%7C4a827b5916584ac981ec08dce21410f1%7Caa047274bbe64fbd98b6b244735e8553%7C0%7C0%7C638633823023849968%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C0%7C%7C%7C&sdata=PuHggXlZqVMexd2Z8IcKAv55uAmv97qQOZ%2F2%2BTf6KKI%3D&reserved=0
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1648 --field-trial-handle=2004,i,9948943392368091221,8219231837633181566,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: apphelp.dll
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: c2r64.dll
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: userenv.dll
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: msasn1.dll
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: kernel.appcore.dll
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: cryptsp.dll
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: rsaenh.dll
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: cryptbase.dll
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: gpapi.dll
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{275C23E2-3747-11D0-9FEA-00AA003F8646}\InProcServer32
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEWindow found: window name: SysTabControl32
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\Common
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information queried: ProcessInformation
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeQueries volume information: C:\Program Files (x86)\Microsoft Office\root\Office16\AI\WordCombinedFloatieLreOnline.onnx VolumeInformation
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
DLL Side-Loading
1
Process Injection
1
Masquerading
OS Credential Dumping1
Process Discovery
Remote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
DLL Side-Loading
1
Process Injection
LSASS Memory1
File and Directory Discovery
Remote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
Registry Run Keys / Startup Folder
1
DLL Side-Loading
Security Account Manager12
System Information Discovery
SMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook1
Extra Window Memory Injection
1
Extra Window Memory Injection
NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
Axactor Microsoft - Introduksjonsm#U00f8te.msg0%ReversingLabs
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
eur02.safelinks.eop-tm2.outlook.com
104.47.11.28
truefalse
    unknown
    partition-cname-trouter-ic3-edf-trouter-service-trouter-1.d02-029.ic3-edf-trouter.01-swedencentral-prod.cosmic.office.net
    52.123.159.15
    truefalse
      unknown
      sni1gl.wpc.omegacdn.net
      152.199.21.175
      truefalse
        unknown
        partition-cname-trouter-ic3-edf-trouter-service-trouter-1.d02-003.ic3-edf-trouter.01-germanywestcentral-prod.cosmic.office.net
        52.123.200.62
        truefalse
          unknown
          s-part-0017.t-0009.t-msedge.net
          13.107.246.45
          truefalse
            unknown
            www.google.com
            142.250.74.196
            truefalse
              unknown
              s-0005.dual-s-msedge.net
              52.123.129.14
              truefalse
                unknown
                us-api.asm.skype.com
                unknown
                unknownfalse
                  unknown
                  ecs.nel.measure.office.net
                  unknown
                  unknownfalse
                    unknown
                    aadcdn.msftauth.net
                    unknown
                    unknownfalse
                      unknown
                      login.microsoftonline.com
                      unknown
                      unknownfalse
                        unknown
                        teams.nel.measure.office.net
                        unknown
                        unknownfalse
                          unknown
                          eur02.safelinks.protection.outlook.com
                          unknown
                          unknownfalse
                            unknown
                            • No. of IPs < 25%
                            • 25% < No. of IPs < 50%
                            • 50% < No. of IPs < 75%
                            • 75% < No. of IPs
                            IPDomainCountryFlagASNASN NameMalicious
                            2.16.238.152
                            unknownEuropean Union
                            20940AKAMAI-ASN1EUfalse
                            20.189.173.9
                            unknownUnited States
                            8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                            52.168.117.171
                            unknownUnited States
                            8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                            13.107.246.45
                            s-part-0017.t-0009.t-msedge.netUnited States
                            8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                            52.168.117.175
                            unknownUnited States
                            8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                            52.123.129.14
                            s-0005.dual-s-msedge.netUnited States
                            8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                            52.182.143.215
                            unknownUnited States
                            8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                            2.16.164.67
                            unknownEuropean Union
                            20940AKAMAI-ASN1EUfalse
                            20.189.173.11
                            unknownUnited States
                            8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                            74.125.206.84
                            unknownUnited States
                            15169GOOGLEUSfalse
                            104.208.16.91
                            unknownUnited States
                            8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                            2.19.126.143
                            unknownEuropean Union
                            16625AKAMAI-ASUSfalse
                            40.126.32.74
                            unknownUnited States
                            8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                            142.250.185.142
                            unknownUnited States
                            15169GOOGLEUSfalse
                            104.47.11.28
                            eur02.safelinks.eop-tm2.outlook.comUnited States
                            8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                            142.250.184.227
                            unknownUnited States
                            15169GOOGLEUSfalse
                            142.250.74.196
                            www.google.comUnited States
                            15169GOOGLEUSfalse
                            142.250.186.35
                            unknownUnited States
                            15169GOOGLEUSfalse
                            52.113.194.132
                            unknownUnited States
                            8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                            104.47.11.220
                            unknownUnited States
                            8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                            52.113.194.133
                            unknownUnited States
                            8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                            1.1.1.1
                            unknownAustralia
                            13335CLOUDFLARENETUSfalse
                            142.250.185.234
                            unknownUnited States
                            15169GOOGLEUSfalse
                            142.250.185.110
                            unknownUnited States
                            15169GOOGLEUSfalse
                            20.50.201.201
                            unknownUnited States
                            8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                            40.126.31.73
                            unknownUnited States
                            8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                            239.255.255.250
                            unknownReserved
                            unknownunknownfalse
                            2.19.126.151
                            unknownEuropean Union
                            16625AKAMAI-ASUSfalse
                            20.190.159.2
                            unknownUnited States
                            8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                            52.109.28.46
                            unknownUnited States
                            8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                            152.199.21.175
                            sni1gl.wpc.omegacdn.netUnited States
                            15133EDGECASTUSfalse
                            52.123.200.62
                            partition-cname-trouter-ic3-edf-trouter-service-trouter-1.d02-003.ic3-edf-trouter.01-germanywestcentral-prod.cosmic.office.netUnited States
                            8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                            95.101.54.225
                            unknownEuropean Union
                            34164AKAMAI-LONGBfalse
                            52.123.159.15
                            partition-cname-trouter-ic3-edf-trouter-service-trouter-1.d02-029.ic3-edf-trouter.01-swedencentral-prod.cosmic.office.netUnited States
                            8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                            IP
                            192.168.2.17
                            192.168.2.18
                            Joe Sandbox version:41.0.0 Charoite
                            Analysis ID:1524392
                            Start date and time:2024-10-02 18:08:17 +02:00
                            Joe Sandbox product:CloudBasic
                            Overall analysis duration:
                            Hypervisor based Inspection enabled:false
                            Report type:full
                            Cookbook file name:defaultwindowsinteractivecookbook.jbs
                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                            Number of analysed new started processes analysed:13
                            Number of new started drivers analysed:0
                            Number of existing processes analysed:0
                            Number of existing drivers analysed:0
                            Number of injected processes analysed:0
                            Technologies:
                            • EGA enabled
                            Analysis Mode:stream
                            Analysis stop reason:Timeout
                            Sample name:Axactor Microsoft - Introduksjonsm#U00f8te.msg
                            renamed because original name is a hash value
                            Original Sample Name:Axactor Microsoft - Introduksjonsmte.msg
                            Detection:CLEAN
                            Classification:clean3.winMSG@31/357@24/277
                            Cookbook Comments:
                            • Found application associated with file extension: .msg
                            • Exclude process from analysis (whitelisted): dllhost.exe
                            • Excluded IPs from analysis (whitelisted): 52.109.28.46, 52.113.194.132, 20.189.173.9
                            • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com
                            • Not all processes where analyzed, report is missing behavior information
                            • Report size getting too big, too many NtQueryValueKey calls found.
                            • Skipping network analysis since amount of network traffic is too extensive
                            • VT rate limit hit for: Axactor Microsoft - Introduksjonsm#U00f8te.msg
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):231348
                            Entropy (8bit):4.375583332451612
                            Encrypted:false
                            SSDEEP:
                            MD5:8EA8FB95E401EC55AE3FF68DB7D8DAE1
                            SHA1:2F3EFDB87C09EE72F6B29AB367BC65BB96D86EBF
                            SHA-256:0FAA30812B1DF6C7585C6C7774EE7F341EB22454E5F4CED4B1CE21B87370F226
                            SHA-512:5FA04C1DF1CAD424FCB85A5CE4DECFE1830F5C8432FDCA4421CA2651EE55A324D29253CED1497F50EC3DE06EB14A94EF1D48EF064625803B5C529D1E7B3B6ED0
                            Malicious:false
                            Reputation:unknown
                            Preview:TH02...... ..Q.`........SM01X...,.....z`............IPM.Activity...........h...............h............H..h..>......N7....h........h..H..h\tor ...AppD...h.<..0.....>....h.Jx............h........_`.k...h.Lx.@...I.+w...h....H...8..k...0....T...............d.........2h...............k..7.......0...!h.............. h.Ya_....(.>...#h....8.........$hh......8....."h.......0....'h..f...........1h.Jx.<.........0h....4.....k../h....h......kH..h...p.....>...-h .......T.>...+h.Jx.......>................. ..............F7..............FIPM.Activity....Form....Standard....Journal Entry...IPM.Microsoft.FolderDesign.FormsDescription................F.k..........1122110020000000.GwwMicrosoft...This form is used to create journal entries.........kf...... ..........&...........(.......(... ...@.....................................................................................................................fffffffff........wwwwwwww.p....pp..............p...............pw..............pw..DDDDO..
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                            File Type:XML 1.0 document, ASCII text, with very long lines (1869), with no line terminators
                            Category:dropped
                            Size (bytes):1869
                            Entropy (8bit):5.086899855944313
                            Encrypted:false
                            SSDEEP:
                            MD5:4D5A8B0719A359F37DF6208A8B7C1613
                            SHA1:0B8486007E0C3FDF39D3A7C5783737DF81E66307
                            SHA-256:816E41FCC87EAA31284B7302F6D44B9C7E39D9008A3630241F4F01D3C9FD6229
                            SHA-512:104F38740390433F79F734768E5C21A33864297129ADA9A0F3D7C3594BF013C03D53B4C6CC204FC14E2588C7558F073AA1AB2DF81E07A92BE5CB5333370EA112
                            Malicious:false
                            Reputation:unknown
                            Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?><root><version>1</version><Count>12</Count><Resource><Id>Aptos_26215680</Id><LAT>2024-10-02T16:09:24Z</LAT><key>29939506207.ttf</key><folder>Aptos</folder><type>4</type></Resource><Resource><Id>Aptos_45876480</Id><LAT>2024-10-02T16:09:24Z</LAT><key>27160079615.ttf</key><folder>Aptos</folder><type>4</type></Resource><Resource><Id>Aptos Display_26215680</Id><LAT>2023-10-06T09:55:52Z</LAT><key>23001069669.ttf</key><folder>Aptos Display</folder><type>4</type></Resource><Resource><Id>Aptos Narrow_26215426</Id><LAT>2023-10-06T09:55:52Z</LAT><key>37262344671.ttf</key><folder>Aptos Narrow</folder><type>4</type></Resource><Resource><Id>Aptos Display_26215682</Id><LAT>2023-10-06T09:55:52Z</LAT><key>28367963232.ttf</key><folder>Aptos Display</folder><type>4</type></Resource><Resource><Id>Aptos Narrow_45876224</Id><LAT>2023-10-06T09:55:52Z</LAT><key>24153076628.ttf</key><folder>Aptos Narrow</folder><type>4</type></Resource><Resource><Id>Aptos_
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                            Category:dropped
                            Size (bytes):177088
                            Entropy (8bit):5.28673431702747
                            Encrypted:false
                            SSDEEP:
                            MD5:023013D8533FEA350105A1B73A4F421B
                            SHA1:74BD0B0F1111D0C486226733FE7A19ECEA8EA354
                            SHA-256:959828DCBAEB276CDB560DCA36B32A684C9C69A159B68088B4500D534E6DC60C
                            SHA-512:E3B67AAD4BFB038FA042C600262E2472CF67FEC913B5ADB85DCEFEC1F1BB6FDDACE254C757835CEBDABEBFA174566318C7C46EC43D7D1D440AAF2CA400B539A1
                            Malicious:false
                            Reputation:unknown
                            Preview:<?xml version="1.0" encoding="utf-8"?>..<o:OfficeConfig xmlns:o="urn:schemas-microsoft-com:office:office">.. <o:services o:GenerationTime="2024-10-02T16:09:24">.. Build: 16.0.18112.40129-->.. <o:default>.. <o:ticket o:headerName="Authorization" o:headerValue="{}" />.. </o:default>.. <o:service o:name="Research">.. <o:url>https://word-edit.officeapps.live.com/we/rrdiscovery.ashx</o:url>.. </o:service>.. <o:service o:name="ORedir">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ORedirSSL">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ClViewClientHelpId" o:authentication="1">.. <o:url>https://[MAX.BaseHost]/client/results</o:url>.. <o:ticket o:policy="MBI_SSL_SHORT" o:idprovider="1" o:target="[MAX.AuthHost]" o:headerValue="Passport1.4 from-PP='{}&amp;p='" />.. <o:ticket o:idprovider="3" o:headerValue="Bearer {}" o:resourceId="[
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):32768
                            Entropy (8bit):0.04571325397760245
                            Encrypted:false
                            SSDEEP:
                            MD5:8148C25C5A10C125A9AA979F9F1D565D
                            SHA1:7A0D2F513064BAC624495E050E80C75F1685EEEC
                            SHA-256:F490A449366751EB36D9D0C05C3CB17B6E20A942EFD23EE080CE4F37951613B2
                            SHA-512:2E2BD60161DDC056B636A45CD620EDE48620C842698A9FB481C785CD5156023BC10D0CD575229682D19ED80087C7CC18E514FC5EA7CB400D45C45AB85E55C45F
                            Malicious:false
                            Reputation:unknown
                            Preview:..-.......................j{.-.8rV.S\...p}.\.x...-.......................j{.-.8rV.S\...p}.\.x.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                            File Type:SQLite Write-Ahead Log, version 3007000
                            Category:modified
                            Size (bytes):49472
                            Entropy (8bit):0.4838726571392352
                            Encrypted:false
                            SSDEEP:
                            MD5:C6A9D6EDE1F1393D6CFDE4420BEA6EC5
                            SHA1:F431E473F725C1FB709A2FF61AA2DE0F62AA7B61
                            SHA-256:86217FEE14100DE5856F20703F251E472F3DB6B40271ACD3D9F442DC28464DD9
                            SHA-512:376126D571B2256286BB3F5B220320128D7732895ABF80A03FA7E757E63340AAC62675285234D17A677A924D5DAD7564A8041BD9C79BB01783E0466986ABDB53
                            Malicious:false
                            Reputation:unknown
                            Preview:7....-..........rV.S\...(.Y.............rV.S\....D..Y..dSQLite format 3......@ .......................................................................... .............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                            File Type:PNG image data, 198 x 54, 8-bit/color RGBA, non-interlaced
                            Category:dropped
                            Size (bytes):12903
                            Entropy (8bit):7.968570453548359
                            Encrypted:false
                            SSDEEP:
                            MD5:D20410F4C6A9FE5539CE6CA6111B810A
                            SHA1:3DD4BEB5CE191CFBE2879BDDF8B159460A22652F
                            SHA-256:84CAFDFFC4DD29FA9B20C731EA234A0583A3FFBCB087B53B189F7C4B34819002
                            SHA-512:A038F60107F785506CC7980249BAD2DDA8840B8D8E35FEB1D691D4923A059F39D1043938C60F36A104A85D0AA3DDAF792464F65E8DA3C49A437D315163A85CAD
                            Malicious:false
                            Reputation:unknown
                            Preview:.PNG........IHDR.......6........D....sRGB....... .IDATx^..^...<..u.!....Q%D.......M.k.E..o.Mf2.7....%37...8......bS..U@.!!$TN}.n..o?.s...(7.....9z..k......k.H.B..4.2..B.G(..d..(Tj.*...B.Q.....jC..HR.Pfm}.#P.P.T...WoTm/P.._<........'...E..i..XeA.m.7..x E..b......o.[40.s..r2F..}..l"...|.........m."(...U....4.+.dJ..B.N.@E.)Gj.@.L.....<.x.W..#.....Z.....y.@.....-..RK..,..~...W.....r-.+...9.5.)T.}...F9..".. .)u.a......".B7h.z....B_o....s.$..>.K....j.M.......<.._.._.oz...N.....>...>S......;..q..=.0g$5b...S......1.(/...?J..k._.......'.........#pY..a..].$G..O(.....t.J...A..O.o%..i...s...i$....^....s-6.o2.'.5AV.N..}{...*1.`.w..\.........}a....d....C.H!..&....o...^a.!.'F0K.o2.'.5A.+J...w.0.-.Sz.=,.. Jp....R.J.>9..}.ei.Z..#:.T..l.iP@a*.+..........-c..`.....4........80K............>..\.....@...vi.5C)H.Q.>.J...Kqv.KTk4...j<....U.BHW......$z..*.T..A.P....0....>..9B}.9.1.%.9i...v..}3....2.L..`Gg.Y..$..2..@.\..7*...d.;..X.........2.).0..'.{.U.......u.t.
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):11164
                            Entropy (8bit):3.7494619956466257
                            Encrypted:false
                            SSDEEP:
                            MD5:F8BBEB597482E0269F3AB2F6588465E5
                            SHA1:7775E0FE263C7DA9D1FEB2A08C8563514E032C57
                            SHA-256:2C553B92F57B2537C36980A67BB61A2A8D210B34F2A066A27A310CAC01B00F8A
                            SHA-512:81D36A0128B8DD1C2A7EFE036265A0F026D54C79F3C66EFE0BC6F57FE0010608155006F0E0921257526F5FBEB50E1F7AD9ED4BAE7965857618AD159FB444D6BC
                            Malicious:false
                            Reputation:unknown
                            Preview:......Y.o.u. .d.o.n.'.t. .o.f.t.e.n. .g.e.t. .e.m.a.i.l. .f.r.o.m. .d.i.d.r.i.k.b.e.r.g.@.m.i.c.r.o.s.o.f.t...c.o.m... .H.Y.P.E.R.L.I.N.K. .".h.t.t.p.s.:././.a.k.a...m.s./.L.e.a.r.n.A.b.o.u.t.S.e.n.d.e.r.I.d.e.n.t.i.f.i.c.a.t.i.o.n.".......................................................................................................................................................................................................................................................................................................................&...\...........0............................................................................................................................................................................................................................&..F..-D..M...............-D..M................d,...-D..M............,..$d....%d....&d....'d....-D..M...........N...e......O...e......P...e......Q...e......*...$..$.If........!v..h.#v....:V.......t.....6......5.......4
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):2560
                            Entropy (8bit):2.11389897824781
                            Encrypted:false
                            SSDEEP:
                            MD5:9B38CD45E4B667BA0364DC56A937E8D6
                            SHA1:6694EA89235963121A7C76CC127CD0C4288D39BD
                            SHA-256:8F19A62E5261E111D92F55338F4EE11828C0809798D33F2995C91B5455A0C6C8
                            SHA-512:6547F545124745E9682A7E1ABC1654BCE2B5C5CB785597D7C1ECC4D0CD3492CD70986BAD5B9E5F0E68DBB5BD070FE271B721125A0D20B4B2B7F6839425B42CB6
                            Malicious:false
                            Reputation:unknown
                            Preview:....1.2.....1.....1.2.....1.2.....1.2.....1.2.....1.2.....1.2.....1.2.....1.2.....1.....1.....1.2.....1.2.....1.2.....1.2.....(.....(.....(.....(.....(...t.o.r.r.e.s...t........................................................................................................................................................................................................................................................................................................................................................................................... ..."...(...*...0...2...8...:...@...B...H...J...P...R...V...X...\...^...d...f...l...................................................................................................................................................................................................................................................................................................................................................................................
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                            File Type:ASCII text, with very long lines (28761), with CRLF line terminators
                            Category:dropped
                            Size (bytes):20971520
                            Entropy (8bit):0.16410377730804993
                            Encrypted:false
                            SSDEEP:
                            MD5:47CA3A00DEEA21B4126D2ECA89253FDE
                            SHA1:6F65F6F07D8EFCC2663B2485897D153821C3B0A9
                            SHA-256:DB635CB15F30D4088A89665D3289A671E06C9B153C9A0A834E8D085E57206AC3
                            SHA-512:584EE6E0E62D81858A1896EC179B1951FD6A0D6CF4526E871FB1EF6D3F562C5917820AE687A9911D2EE0E706058414C22466781DF72B6F6097D4367714ADAE2F
                            Malicious:false
                            Reputation:unknown
                            Preview:Timestamp.Process.TID.Area.Category.EventID.Level.Message.Correlation..10/02/2024 16:09:21.466.OUTLOOK (0xAB0).0x638.Microsoft Outlook.Telemetry Event.b7vzq.Medium.SendEvent {"EventName":"Office.Text.GDIAssistant.HandleCallback","Flags":30962256044949761,"InternalSequenceNumber":22,"Time":"2024-10-02T16:09:21.466Z","Contract":"Office.System.Activity","Activity.CV":"ppcgoLDKUEmYCtc2OOJnpQ.4.9","Activity.Duration":15,"Activity.Count":1,"Activity.AggMode":0,"Activity.Success":true,"Data.GdiFamilyName":"","Data.CloudFontStatus":6,"Data.CloudFontTypes":256}...10/02/2024 16:09:21.482.OUTLOOK (0xAB0).0x638.Microsoft Outlook.Telemetry Event.b7vzq.Medium.SendEvent {"EventName":"Office.Text.ResourceClient.Deserialize","Flags":30962256044949761,"InternalSequenceNumber":24,"Time":"2024-10-02T16:09:21.482Z","Contract":"Office.System.Activity","Activity.CV":"ppcgoLDKUEmYCtc2OOJnpQ.4.10","Activity.Duration":12894,"Activity.Count":1,"Activity.AggMode":0,"Activity.Success":true,"Data.JsonFileMajorVersi
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):20971520
                            Entropy (8bit):0.0
                            Encrypted:false
                            SSDEEP:
                            MD5:8F4E33F3DC3E414FF94E5FB6905CBA8C
                            SHA1:9674344C90C2F0646F0B78026E127C9B86E3AD77
                            SHA-256:CD52D81E25F372E6FA4DB2C0DFCEB59862C1969CAB17096DA352B34950C973CC
                            SHA-512:7FB91E868F3923BBD043725818EF3A5D8D08EBF1059A18AC0FE07040D32EEBA517DA11515E6A4AFAEB29BCC5E0F1543BA2C595B0FE8E6167DDC5E6793EDEF5BB
                            Malicious:false
                            Reputation:unknown
                            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                            File Type:data
                            Category:modified
                            Size (bytes):86016
                            Entropy (8bit):4.443750138827821
                            Encrypted:false
                            SSDEEP:
                            MD5:26B2066C1AADDDC3ABA8D17829718E40
                            SHA1:5EBCCAF7A1FE70112BACE2DD23B8F9E8BAC04EA6
                            SHA-256:52BE06CF3E62D4989BAC6043C48F4AEE90E2EEB05495857133904B3B434BBCC7
                            SHA-512:CDD7458A8EF51738275D2606E01341BAE5C2A413490C517247787BACAA2AD302F186204AAD9FDFBC144977F5197A83F9C83D86F3C2EB7842C3FB4C61AACD2AEB
                            Malicious:false
                            Reputation:unknown
                            Preview:............................................................................b...8..........p....................eJ..............Zb..2...................................,...@.t.z.r.e.s...d.l.l.,.-.1.1.2.......................................................@.t.z.r.e.s...d.l.l.,.-.1.1.1...........................................................p.$..Y.............p............v.2._.O.U.T.L.O.O.K.:.a.b.0.:.a.0.3.8.8.a.5.6.b.d.5.2.4.d.1.7.9.0.0.9.c.9.c.d.5.b.3.9.6.7.b.9...C.:.\.U.s.e.r.s.\.t.o.r.r.e.s.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.T.e.m.p.\.O.u.t.l.o.o.k. .L.o.g.g.i.n.g.\.O.U.T.L.O.O.K._.1.6._.0._.1.6.8.2.7._.2.0.1.3.0.-.2.0.2.4.1.0.0.2.T.1.2.0.9.2.1.0.1.9.5.-.2.7.3.6...e.t.l.............P.P.8..........p....................................................................................................................................................................................................................................................................................................
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                            File Type:GIF image data, version 89a, 15 x 15
                            Category:dropped
                            Size (bytes):663
                            Entropy (8bit):5.949125862393289
                            Encrypted:false
                            SSDEEP:
                            MD5:ED3C1C40B68BA4F40DB15529D5443DEC
                            SHA1:831AF99BB64A04617E0A42EA898756F9E0E0BCCA
                            SHA-256:039FE79B74E6D3D561E32D4AF570E6CA70DB6BB3718395BE2BF278B9E601279A
                            SHA-512:C7B765B9AFBB9810B6674DBC5C5064ED96A2682E78D5DFFAB384D81EDBC77D01E0004F230D4207F2B7D89CEE9008D79D5FBADC5CB486DA4BC43293B7AA878041
                            Malicious:false
                            Reputation:unknown
                            Preview:GIF89a....w..!..MSOFFICE9.0.....sRGB......!..MSOFFICE9.0.....msOPMSOFFICE9.0Dn&P3.!..MSOFFICE9.0.....cmPPJCmp0712.........!.......,....................'..;..b...RQ.xx..................,+................................yy..;..b.........................qp.bb..........uv.ZZ.LL.......xw.jj.NN.A@....zz.mm.^_.........yw........yx.xw.RR.,*.++............................................................................................................................................................................................................8....>.......................4567...=..../0123.....<9:.()*+,-.B.@...."#$%&'....... !............C.?....A;<...HT(..;
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):163840
                            Entropy (8bit):0.5460258844977457
                            Encrypted:false
                            SSDEEP:
                            MD5:227830C687B58E4DC7C80E5F659B82C3
                            SHA1:5D5BA9CF1A4E23C21DBFF9238456A207E064D127
                            SHA-256:19BF1346B2B29DE3EB280499DF2F6E31390CA1D662ADFC92CC5704A2167EBA84
                            SHA-512:03F60F3FAC97DCA8690137DA2D3AC4CAD38671628902127F843BC4EB4FDFCE57EC58B2457C1F41E545DF6671B783C83C85BBF3D73C9DF382903153543A9784C4
                            Malicious:false
                            Reputation:unknown
                            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                            File Type:data
                            Category:modified
                            Size (bytes):30
                            Entropy (8bit):1.2389205950315936
                            Encrypted:false
                            SSDEEP:
                            MD5:BCB64B2A4EE17F5FA47857E181B5B9A5
                            SHA1:15BE97C32441B64430426791BE96AE0C468B2CCB
                            SHA-256:8708A01DF8D49CEDA416DF2769DD12B23A8D16B34F4A3E0DE611B64BCEB49E7B
                            SHA-512:51D766BA14DEB35AE97107E9D6CE41F8662E4A20D24EA4094319F47A976A982775EF47CB074A02E1F634579557CA14B9EDEEF46314BAEF1EFC0B28E9EDA4FAF0
                            Malicious:false
                            Reputation:unknown
                            Preview:....XP........................
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 2 15:09:37 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                            Category:dropped
                            Size (bytes):2677
                            Entropy (8bit):3.9945203201549253
                            Encrypted:false
                            SSDEEP:
                            MD5:DFA2E082A32E9FCCF6940D1C2711CD0A
                            SHA1:4DD8DE101828EBF806A566B34A5B81BC2BA193BB
                            SHA-256:518CA3DDE0BB6221D5630533B0E00323C5E687A01AF53FDEA20EF806390A499E
                            SHA-512:30E1AF06296EA350A4EC774EB5F6D8BE1E2132C92B165E460A330EA1E8FD01814F9DE38797B12A8524B7C407DE0195ED25500BC34A44854A7E4D39CD9C5A1743
                            Malicious:false
                            Reputation:unknown
                            Preview:L..................F.@.. ...$+.,.....Q.z........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IBY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VBY0.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VBY0.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VBY0............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VBY3............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............CR.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 2 15:09:37 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                            Category:dropped
                            Size (bytes):2679
                            Entropy (8bit):4.005484642134605
                            Encrypted:false
                            SSDEEP:
                            MD5:BC86A8C761BECB508F8BC4C6ECD8EA34
                            SHA1:B24BDBD9A85B532D45CCFCAB7F46457ACF8EA0E4
                            SHA-256:5C99443BC2DD19CF6A5EA406A08300F8B5625D6B490068744801C5FEAC446DE9
                            SHA-512:A80B2EBFE5D18F58EF812AC44820A495787B7BBF34146AE7A22EF37BC7F6DFF6CC9E0796025078B68898F34DACF824122DEF4D41FBA7E6663C7CBDF4FA4F86F8
                            Malicious:false
                            Reputation:unknown
                            Preview:L..................F.@.. ...$+.,....cYuz........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IBY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VBY0.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VBY0.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VBY0............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VBY3............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............CR.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:54:41 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                            Category:dropped
                            Size (bytes):2693
                            Entropy (8bit):4.017054307508836
                            Encrypted:false
                            SSDEEP:
                            MD5:7875D35FC751B7C3C27057FC0B1EA7E6
                            SHA1:8DF9D687A525C78F139BFBB07D5A95F8849FCB29
                            SHA-256:3A50EB0E74618A332A44F50F42AD72BDD079F70ED77886604DAC2A452E95F59B
                            SHA-512:3E585CB5029A1FE8770AD021AE66C1A2E22009FDAF4BEA077B41361B62D42B2F587437646595159C6C6CA4318927AE2CA033E1F0C3BFFB16E97524D28F14DA1E
                            Malicious:false
                            Reputation:unknown
                            Preview:L..................F.@.. ...$+.,.....v. ;.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IBY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VBY0.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VBY0.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VBY0............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VFW.N...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............CR.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 2 15:09:37 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                            Category:dropped
                            Size (bytes):2681
                            Entropy (8bit):4.005784288039898
                            Encrypted:false
                            SSDEEP:
                            MD5:D89748C0E1F1615769D3267C61CEA463
                            SHA1:B0B89729895617191F0A8DEA8D6B78793471F3D5
                            SHA-256:7D62F01FB07598D616E959F256918D5EF4183905E31B5C22B9DD95EA75BC55E8
                            SHA-512:92D3752EB4DD4B35324B5CBA8E571245648CC2FF4907EA87ECF8D3019973CDF3C14583FC081F007BD9766C81D60467805641F94EAEBC5CB711BF35A40371355A
                            Malicious:false
                            Reputation:unknown
                            Preview:L..................F.@.. ...$+.,......nz........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IBY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VBY0.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VBY0.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VBY0............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VBY3............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............CR.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 2 15:09:37 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                            Category:dropped
                            Size (bytes):2681
                            Entropy (8bit):3.9971327615862773
                            Encrypted:false
                            SSDEEP:
                            MD5:5C5B6F3919A1A402879D66E8032E5D04
                            SHA1:32E2992FD419EA8875FEE790AF77F02BCF0AADE7
                            SHA-256:9345EC7B55D1A39551177009A9A797B0188BBF25DE427C26DD142783D7E4F4F3
                            SHA-512:EC65119AD2017C67C650F1F97F71B43A3F0E92EF7055FD5D1C03A80C079E155BC45BAF6097B43B5D71BA52C503D4BB9A30E2280CCE5734490D80A0912B52031B
                            Malicious:false
                            Reputation:unknown
                            Preview:L..................F.@.. ...$+.,....+.{z........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IBY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VBY0.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VBY0.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VBY0............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VBY3............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............CR.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 2 15:09:36 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                            Category:dropped
                            Size (bytes):2683
                            Entropy (8bit):4.003706789930768
                            Encrypted:false
                            SSDEEP:
                            MD5:619E12A52152811120542B4DD7DD1AE3
                            SHA1:A199EFD62328C5689B66EC81409075F6DEEB79CA
                            SHA-256:9885B2C628B31A7BB7025B5BB742CF937EE92E1B1BD6A143919163B4680B25B3
                            SHA-512:B25DB7AFFD8C4C210073AE1E9B1B91891626E0D3219CF7B04FBAE0E5F21C12812DA00BE3D0D55884612D80B0BDC65AE9A89A78AB655C91294B5DB4946D66C701
                            Malicious:false
                            Reputation:unknown
                            Preview:L..................F.@.. ...$+.,.....dTz........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IBY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VBY0.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VBY0.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VBY0............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VBY3............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............CR.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                            File Type:Microsoft Outlook email folder (>=2003)
                            Category:dropped
                            Size (bytes):271360
                            Entropy (8bit):1.2620713627931865
                            Encrypted:false
                            SSDEEP:
                            MD5:DDC37D1C91F8736DC4B1016286AAAEFE
                            SHA1:9E0FE2D74EE6AE9B4DFECEC5FAC76D77E64A65B8
                            SHA-256:37D98050C90681A7FF70D743BA02B93BEA953B6CCCB78B0DD5CD61EE00D01841
                            SHA-512:CC954DC62D8375FC79E0DA44B547ADC5462661D610305E7E37D089EDA9AB1AC3EC56CEDEB24298378252FF6E1A947CD4D6174E75FBF375CAC2885D9BA64A5D88
                            Malicious:false
                            Reputation:unknown
                            Preview:!BDN..qwSM......\....M..................R................@...........@...@...................................@...........................................................................$.......D......@[..........................................................................................................................................................................................................................................................................................................................$........As..W.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                            File Type:data
                            Category:dropped
                            Size (bytes):131072
                            Entropy (8bit):0.8907959106629709
                            Encrypted:false
                            SSDEEP:
                            MD5:2D1CA5A5BCC55CAF2773AB8DF671FE5E
                            SHA1:467DBFAC3B62F623239121F476EA10FEA8E05FAE
                            SHA-256:037EAC7780264EE811DA65C9D3BFC942B89D3F13CE34B3383F8D7F12C0C2073B
                            SHA-512:7AE59F5D3AA7CF290C362ABED3407078F077885154AAE16D9479E4E7AA585F6E41C1B5378E7F8B48FB77A49D60718A7581F46B5F7ED43CD9D2BF552441A22042
                            Malicious:false
                            Reputation:unknown
                            Preview:.h.yC...O..............p......................#.!BDN..qwSM......\....M..................R................@...........@...@...................................@...........................................................................$.......D......@[..........................................................................................................................................................................................................................................................................................................................$........As..W....p.........B............#.........................................................................................................................................................................................................................................................................................................................................................................................................
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65536), with no line terminators
                            Category:dropped
                            Size (bytes):144740
                            Entropy (8bit):5.261852549382885
                            Encrypted:false
                            SSDEEP:
                            MD5:015B1A86DFAFE99F3C54E032906A5F46
                            SHA1:A6B5523457A6A7A903DC2AF608CBABA18E03B138
                            SHA-256:701B5FE90DF4C5330EC7E5CFA5F08464906CD785274EDF836DF1FB3614B70E28
                            SHA-512:CAA25E40A56B9BA4EC7A21EA1D4BF08516BE46D5EE2C71F4B8C45FA0CF91A60E42FE1E171F9638750BDE5F987872EB22B142CA0043A0907DA2BBF24FF65E57C3
                            Malicious:false
                            Reputation:unknown
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[615002],{430390:(e,n,a)=>{a.d(n,{z:()=>i});const i={kind:"Document",definitions:[{kind:"OperationDefinition",operation:"query",name:{kind:"Name",value:"ComponentsCallsTabContextIsAppOnlineForSurvivabilityQuery"},selectionSet:{kind:"SelectionSet",selections:[{kind:"Field",name:{kind:"Name",value:"isAppOnlineForSurvivability"}}]}}]}},89897:(e,n,a)=>{a.d(n,{d:()=>l});var i=a(383851),t=a(364819),o=a(600824),r=a(503210);let l=class{transform(e,n){if(!n.text)return;const a=(0,t.unescape)((0,r.q4)(e));a&&n.text.push(a)}};l=(0,i.__decorate)([(0,o.dL)({name:"TextDeserializer",filter:"text"})],l)},950466:(e,n,a)=>{a.d(n,{Yq:()=>r,fU:()=>l,r6:()=>d,Cg:()=>s});var i=a(879396),t=a(694296),o=a(473107);const r=(e,n,a)=>{const{isAriaLabel:r,isFullDateTime:l,isTodayVisible:d,isLongDate:s,isSystemMessageFormat:c,forceDate:m}=a;if(!m){if((0,t.cK)(n))return d?e.stringTranslate("messaging",r?"tmp
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with no line terminators
                            Category:downloaded
                            Size (bytes):219
                            Entropy (8bit):5.233612163523931
                            Encrypted:false
                            SSDEEP:
                            MD5:8CAA41FF67F81E03C42BF33CF577B086
                            SHA1:3365CE89B0028DC2FBB0C46581DFACE9E9754EB0
                            SHA-256:0F9A461CEE75AD3125E3935B5CF4B890A7E8031A42D3E46869AB65A52BF29CBC
                            SHA-512:E0CADA9DD0CC6D7B5639C558D98F1B8C0F25BEEFAD099CBE6A8BF09BAFACEE82E1B0CFE9B3259EE4AA2C86A235425F37CDF8AEFB5B63016684C23693068CFD09
                            Malicious:false
                            Reputation:unknown
                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/r_data-client-calling-9e0510b16e57b98e.js
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[236285],{832509:(e,s,t)=>{t.r(s),t.d(s,{typeDefs:()=>_,resolvers:()=>a.Z});var _=t(311917),a=t(140651)}}]);
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (50212)
                            Category:downloaded
                            Size (bytes):50320
                            Entropy (8bit):5.438314044113262
                            Encrypted:false
                            SSDEEP:
                            MD5:7976DBC702A2C30629DED7108D697854
                            SHA1:0D2151A49EA87AAC6FB0399D21B9DD9D3E40C741
                            SHA-256:8988603EAF47CA2624D97B2979E8890030A9AB020E73781D3B3CE46985C3C019
                            SHA-512:2A07871649C5A21BB0A252B70F94328238873D6F0D8854CCD30DC14E037FC7999D8C30C6C7480E3EB7D776C48C56BFD739492C6F5A167B0ED7C62DBCCF9979E7
                            Malicious:false
                            Reputation:unknown
                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/832226-f17bb85ab00df5fd.js
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[832226],{851075:(e,t,n)=>{n.d(t,{U:()=>i});var a=n(513432),o=n(899273);const i=e=>{const{loggerFactory:t}=(0,o.ur)();return a.useMemo((()=>t.newLogger(e,"components-core-context")),[t,e])}},634563:(e,t,n)=>{n.d(t,{hH7:()=>C,OMN:()=>u,GC_:()=>m,h7F:()=>d,FcD:()=>c,aVC:()=>A,NJw:()=>g,GMY:()=>p,yGi:()=>h,xYF:()=>S,PTv:()=>B,trZ:()=>f,FAH:()=>v,Tde:()=>P,W3N:()=>D,t1v:()=>M,Cz2:()=>b,zuX:()=>y,SAR:()=>k,Oe0:()=>T,czU:()=>F,yd$:()=>E,Gxm:()=>w,EQO:()=>L,j0j:()=>I,RgS:()=>R,nkM:()=>x,_eA:()=>O,KvE:()=>V,Cg0:()=>N,o4l:()=>H,kkG:()=>U,Qpb:()=>W,NHQ:()=>j,e9u:()=>G,gqY:()=>z,VEq:()=>J,$Nt:()=>_,frh:()=>Q,oWR:()=>q,u04:()=>X,DoI:()=>Z,xNC:()=>K,CWy:()=>Y,HW5:()=>$,n5:()=>ee,Rml:()=>te,E3I:()=>ne,Xhp:()=>ae,cC5:()=>oe,pMG:()=>ie,z6v:()=>le,ZHz:()=>re,zPv:()=>se,tIP:()=>Ce,VvS:()=>ue,mlI:()=>me,hzK:()=>de,laq:()=>ce,NFb:()=>Ae,Jrf:()=>ge,hPj:()=>pe,jMI:()=>he,jKr:()=>Se,P2u:()=>Be,JeQ:(
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (23770)
                            Category:dropped
                            Size (bytes):23878
                            Entropy (8bit):5.152902646447485
                            Encrypted:false
                            SSDEEP:
                            MD5:5DA24E8E31DBA802E4056190DF72487C
                            SHA1:E58AE4D640D6DE13B02F6AD5125BB21C115F0859
                            SHA-256:1032F106CBA9F1D4ABB543BF890EED44EA1E4038CFC02C1B101018D95EE88C5B
                            SHA-512:F3A678511967A7ECC7D8E4B7F764EF885AA52CB58ED63D202A023F0EFF409BD1D9DE1F7EAE7732ED765448AC12FB32F6BDCED8F77401EAB2695D39368B6328A7
                            Malicious:false
                            Reputation:unknown
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[600824],{600824:(e,t,r)=>{r.d(t,{hY:()=>C,dL:()=>P,Xy:()=>M,Rs:()=>H,Fr:()=>U});var n=r(364819),i=r(754255),a=r(702183),s=r(674945),o=r(6378),l=r(475328),c=r(710639);const d=()=>new o.b("div",{});const p=new class{constructor(e={}){this._options={},this.plugins=[],this.nodeError={value:!1,message:""},this.ASTDom=[d()],this.result=[],this._parser=new c.Parser(this,e)}get options(){return this._options}get lastNode(){return this.ASTDom[this.ASTDom.length-1]}onopentag(e,t){const r=new o.b(e,t),n=this.plugins.length;if(n){for(let e=0;e<n;e++){const t=this.plugins[e].exec(this.ASTDom);if(this.nodeError={value:t.error,message:t.errorMessage},this.nodeError.value)break}if(this.nodeError.value)return void this._parser.parseComplete(this.nodeError.message)}this.integrateToAST(r),this.ASTDom.push(r)}ontext(e){if(/\r?\n/.test(e)&&""===e.trim())return;const t=new s.S(e);if(this.lastNode&
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (63606), with no line terminators
                            Category:downloaded
                            Size (bytes):83904
                            Entropy (8bit):5.507508053237424
                            Encrypted:false
                            SSDEEP:
                            MD5:06D703481E7BC9AF914D42BD79E2FC91
                            SHA1:31BC74C42ED0BFBCCF4EEA6ACAE0C04C4F9F6708
                            SHA-256:025425F7D86D649D34A3C2CECC08175333B83117812DDF5A74EF617A9D93CFB7
                            SHA-512:B509E04AA673F7721AB4273026C532A46B2CE644F8A82640B87EBBC01BAED24680F8D57AA92D803D4412CC9A7BA9DA9BACE9DBC463E4AD48C38EAAEDA23C0915
                            Malicious:false
                            Reputation:unknown
                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/209698-1389e2ea517d7fe1.js?cb=1727885413178
                            Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[209698],{786244:(t,e,r)=>{"use strict";function i(t){if(void 0===t)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return t}r.d(e,{A:()=>i})},861782:(t,e,r)=>{var i=r(8605),s=r(548738),n={__proto__:null,style:!0,script:!0,xmp:!0,iframe:!0,noembed:!0,noframes:!0,plaintext:!0,noscript:!0};var o={__proto__:null,area:!0,base:!0,basefont:!0,br:!0,col:!0,command:!0,embed:!0,frame:!0,hr:!0,img:!0,input:!0,isindex:!0,keygen:!0,link:!0,meta:!0,param:!0,source:!0,track:!0,wbr:!0},a=t.exports=function(t,e){Array.isArray(t)||t.cheerio||(t=[t]),e=e||{};for(var r="",s=0;s<t.length;s++){var n=t[s];"root"===n.type?r+=a(n.children,e):i.isTag(n)?r+=c(n,e):n.type===i.Directive?r+=h(n):n.type===i.Comment?r+=p(n):n.type===i.CDATA?r+=u(n):r+=l(n,e)}return r};function c(t,e){"svg"===t.name&&(e={decodeEntities:e.decodeEntities,xmlMode:!0});var r="<"+t.name,i=function(t,e){if
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (1329)
                            Category:dropped
                            Size (bytes):1437
                            Entropy (8bit):5.311630971976943
                            Encrypted:false
                            SSDEEP:
                            MD5:C2EF9340C7CD17BA1C346AFDAEA6750E
                            SHA1:6C95BB0DA5CC1EB22B0667E320B691DCA694D543
                            SHA-256:DB9CAB1468E442C8DEA429C483B7E319BC5C7F32882C2E7A9790791AFAE33F1B
                            SHA-512:2879802CD3306CC85CE93C7D9801D8FEA3B51C65234D81882A127B699686E2C22D6842556C7E2FC9B5C513409D6EC28841FEE986DF5F132FAF4D14B7FD8A2713
                            Malicious:false
                            Reputation:unknown
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[311914],{311914:(e,s,a)=>{a.d(s,{T:()=>n});var l=a(957032),C=a(395225),t=a.n(C),c=(a(513432),a(485529)),i=a(829289);const n=(0,c.Ke)({svg:({classes:e})=>(0,l.Y)("svg",{role:"presentation",focusable:"false",viewBox:"2 2 16 16",className:e.svg,children:[(0,l.Y)("g",{className:t()(i.Q.outline,e.outlinePart),children:[(0,l.Y)("path",{fillRule:"evenodd",clipRule:"evenodd",d:"M8 2C6.89543 2 6 2.89543 6 4V14C6 15.1046 6.89543 16 8 16H14C15.1046 16 16 15.1046 16 14V4C16 2.89543 15.1046 2 14 2H8ZM7 4C7 3.44772 7.44772 3 8 3H14C14.5523 3 15 3.44772 15 4V14C15 14.5523 14.5523 15 14 15H8C7.44772 15 7 14.5523 7 14V4Z"}),(0,l.Y)("path",{d:"M4 6.00001C4 5.25973 4.4022 4.61339 5 4.26758V14.5C5 15.8807 6.11929 17 7.5 17H13.7324C13.3866 17.5978 12.7403 18 12 18H7.5C5.567 18 4 16.433 4 14.5V6.00001Z"})]}),(0,l.Y)("g",{className:t()(i.Q.filled,e.filledPart),children:[(0,l.Y)("path",{d:"M6 4C6 2.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65536), with no line terminators
                            Category:downloaded
                            Size (bytes):498941
                            Entropy (8bit):5.255849518199526
                            Encrypted:false
                            SSDEEP:
                            MD5:B07CB8FACA95E26A9A6702272C4A95FF
                            SHA1:BC197605DF0AD810FB60C121733AA43492EF7021
                            SHA-256:BD7A1F1691357E3C5FB4BD844556A1913C18813D6322BA2CB030703F7350402A
                            SHA-512:6BDF1E6CA31B28D6527D1CBBD0786BD58FADDF7F030ADA2963E28195778EE7E4CF3B107C6152D2AB709E9D6BF5F438CC7DD44CF1C5A907776E4BE5DDCEBF904E
                            Malicious:false
                            Reputation:unknown
                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/654005-a903e30b4e76c7d4.js
                            Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[654005],{51824:(e,t,i)=>{"use strict";i.d(t,{R:()=>ee});var n=i(754255),a=i(854190),r=i(953730),o=i(635439),l=i(364819),s=i(554186),c=i(806658),d=i(84646),g=i(910857),p=i(762322);const u={403:"Forbidden",404:"NotFound",409:"Conflict",500:"InternalServerError",400:"BadRequest",503:"ServiceUnavailable"},_=e=>new RegExp(r.bw.HTTP_2XX.replace(/x/gi,"\\d")).test(e.toString()),m=async e=>{const t=e.serverResponse?.body,i=e.serverResponse?.headers;let n;if(t){try{const e=await t.json();n=e?.errorCode}catch{}n=n||u[t.status]}const a=JSON.stringify({message:JSON.stringify({_code:n,status:t?.status,headers:{"x-msedge-ref":i?.["x-msedge-ref"]||i?.["x-serverrequestid"]},message:e.message})});return new Error(a)},b=e=>e?.replace(/:/g,"_"),S=e=>e.replace(/(19|gcch|dod|gal)_/g,"$1:"),h=e=>(e.participants?.length??0)>0&&!e.restrictChatAccess,C=e=>{const{threadId:t}=e;return{...e,threadId:S(t)||""}},v=e=>
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (18891)
                            Category:downloaded
                            Size (bytes):19001
                            Entropy (8bit):5.424663394388496
                            Encrypted:false
                            SSDEEP:
                            MD5:4B0A11E8181903BDE0969D8280AD003E
                            SHA1:86644039F6E7516FBD085AE2050FB46BB1403FA0
                            SHA-256:602E660D6351E25C1996BB539187E39C30751E5B25576C3544A13F946BA57240
                            SHA-512:5B9880E570CEF96C22B2570DC405C54A2879700B87B149546F5950230F5A5E67D774E86E7E1269BC91A4723F5F1AB6B97F4A960D0ED79A782436267FBAFD621D
                            Malicious:false
                            Reputation:unknown
                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/634370-2e3d3c2d9ab90ba7.js
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[634370],{681946:(e,o,r)=>{r.d(o,{I:()=>n});var t=r(693593),a=r(743063);const i=(e,o)=>{switch(e){case"none":return{marginLeft:0,marginRight:0};case"before":return{marginLeft:o,marginRight:0};case"after":return{marginLeft:0,marginRight:o};case"both":return{marginLeft:o,marginRight:o}}},n={bordered:()=>({boxShadow:"currentcolor 0px 0px 0px 0.8px inset"}),circular:()=>({...t.Pt.borderRadius("50%")}),fillOnHover:()=>({":hover":{[`& .${a.r}`]:{display:"inline"},[`& .${a.$}`]:{display:"none"}}}),rotate:e=>({transform:`rotate(${e}deg)`}),xSpacing:e=>({...i(e,"10px")})}},395191:(e,o,r)=>{r.d(o,{T:()=>a});var t=r(693593);const a={v9Icon:()=>({"& svg":{width:"100%",paddingBottom:"100%",...t.Pt.margin("-4px",0,0,"-4px"),...t.Pt.overflow("visible")},"& .fui-Icon-filled":{display:"none"},"& .fui-Icon-regular":{display:"inline"},"&:hover":{"& .fui-Icon-filled":{display:"inline"},"& .fui-Ic
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (40645)
                            Category:downloaded
                            Size (bytes):40752
                            Entropy (8bit):5.522479220595779
                            Encrypted:false
                            SSDEEP:
                            MD5:09509DA613CA629BEB6748A23B938859
                            SHA1:DD53DF83B7C75A3DF2C9C20191758A45003EA53C
                            SHA-256:02D5D7F1D7DD337AF4047D5A475E39B546C19C3BFB470E8EEA96E8945F60EE8B
                            SHA-512:C729F84FF369B0AF64BCE725ABB157225A9701AA7B9C2798C0D2D809AA48838619AB5FFD5A2B56015AB5E24876C6E2D81F1E9883E52BCD17EEA829F86A50A596
                            Malicious:false
                            Reputation:unknown
                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/43328-45938eb795a45d20.js
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[43328],{215689:(e,t,n)=>{n.d(t,{$:()=>r});var o=n(562341),r=function(e){var t=(0,o.V)(e);return t.attributes.root=Object.assign({},t.attributes.root,{"aria-pressed":!!e.active}),t}},912278:(e,t,n)=>{n.d(t,{x:()=>r});var o=n(562341),r=function(e){return{attributes:{root:{role:"radio","aria-checked":e.active,disabled:e.disabled,"aria-disabled":e.disabledFocusable}},keyActions:(0,o.V)(e).keyActions}}},731621:(e,t,n)=>{n.d(t,{E:()=>i});var o=n(513432),r=n(273178),a=n(34058),s=n(35871),l=n(634929);const i=o.forwardRef(((e,t)=>{const n=(0,r.c)(e,t);return(0,a.o)(n),(0,s.useCustomStyleHook_unstable)("useBadgeStyles_unstable")(n),(0,l.r)(n)}));i.displayName="Badge"},34058:(e,t,n)=>{n.d(t,{o:()=>m});var o=n(103735),r=n(965804),a=n(526521),s=n(545154);const l="fui-Badge",i="fui-Badge__icon",c=(s.L.spacingHorizontalXXS,(0,o.D)("r1l7mb74","rntuq2r")),f=(0,r.O)({fontSmallToTiny:{Bahqtrf:"
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (8203)
                            Category:dropped
                            Size (bytes):8311
                            Entropy (8bit):5.2182333735630815
                            Encrypted:false
                            SSDEEP:
                            MD5:39D53767B2A024831C806BDA542BCF6A
                            SHA1:BB4839FB44382D3CA4F1203F98D4BF9CF08C4FFA
                            SHA-256:535F08C77525F715FB48212880E85CE501C48D91C1F748F4E2C36666E4E3B1A0
                            SHA-512:64A20D4EFFA0F1BDDEDE2C9ECB651068BB9A85F96ED39F4BF15A0BD46309812F6438745E884A468113E92CFBBBE507E9FBC2E0C87B464F5C07152B81E2B1D47C
                            Malicious:false
                            Reputation:unknown
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[192405],{845155:e=>{e.exports=function(e,n,t,r,o,i,u,a){if(!e){var c;if(void 0===n)c=new Error("Minified exception occurred; use the non-minified dev environment for the full error message and additional helpful warnings.");else{var s=[t,r,o,i,u,a],l=0;(c=new Error(n.replace(/%s/g,(function(){return s[l++]})))).name="Invariant Violation"}throw c.framesToPop=1,c}}},711005:(e,n,t)=>{t.r(n),t.d(n,{NovaCentralizedCommandingProvider:()=>c,NovaEventingInterceptor:()=>E,NovaEventingProvider:()=>h,NovaGraphQLProvider:()=>C,graphql:()=>Q,mapEventMetadata:()=>x,useFragment:()=>L,useLazyLoadQuery:()=>A,useMutation:()=>F,useNovaCentralizedCommanding:()=>s,useNovaEventing:()=>b,useNovaGraphQL:()=>R,useNovaUnmountEventing:()=>S,usePaginationFragment:()=>z,useRefetchableFragment:()=>M,useSubscription:()=>O});var r=t(513432),o=t.n(r),i=t(845155),u=t.n(i),a=o().createContext(null),c=({childre
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (21375)
                            Category:dropped
                            Size (bytes):21483
                            Entropy (8bit):5.266789352387172
                            Encrypted:false
                            SSDEEP:
                            MD5:05BB7713059A4B778F96DC79CA28620F
                            SHA1:9E8E5AB15F6158F47CC7448107B1AA70527205D9
                            SHA-256:76554ADA32F81749C75ED79BA05ADCFD73E907AD4A2563C9D8690E5B1C46A4DE
                            SHA-512:4CD2D4E671C4923CB0E5E3F1B71708A63BE2C31388975FB1A171A9715388D2FD8BECE38C9CD2C53B6C9CD18C6B49FFAB575BBB750A937821BCB480DA0683B6C4
                            Malicious:false
                            Reputation:unknown
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[736579],{987398:(e,a,i)=>{i.d(a,{K:()=>t});const t={kind:"Document",definitions:[{kind:"OperationDefinition",operation:"query",name:{kind:"Name",value:"ComponentsTeamsAndChannelsModalsTeamsAndChannelsPageDeepLinkUrlQuery"},variableDefinitions:[{kind:"VariableDefinition",variable:{kind:"Variable",name:{kind:"Name",value:"linkType"}},type:{kind:"NamedType",name:{kind:"Name",value:"TeamOrChannelLinkTypes"}}},{kind:"VariableDefinition",variable:{kind:"Variable",name:{kind:"Name",value:"conversationId"}},type:{kind:"NamedType",name:{kind:"Name",value:"ID"}}},{kind:"VariableDefinition",variable:{kind:"Variable",name:{kind:"Name",value:"groupId"}},type:{kind:"NamedType",name:{kind:"Name",value:"ID"}}},{kind:"VariableDefinition",variable:{kind:"Variable",name:{kind:"Name",value:"displayName"}},type:{kind:"NamedType",name:{kind:"Name",value:"String"}}},{kind:"VariableDefinition",varia
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (2798)
                            Category:downloaded
                            Size (bytes):2906
                            Entropy (8bit):4.654841039186226
                            Encrypted:false
                            SSDEEP:
                            MD5:4EB7FA22E4B8B96CF82B920EA70C3E41
                            SHA1:0C290DED6D87535F3C0236C2619D7E493898D5C5
                            SHA-256:94A04968F02AB944237CEB2F169D5123082BA0E7BF320B7C482D6620E3DF033E
                            SHA-512:8E3B7F6EC0659624E2DCB877B51C210C1D3429866B247441DD07600BD46FFB6C66A98206EA2B1016726DDFD4597D31C56CD27EEE18F0AC2055D6128725A04E39
                            Malicious:false
                            Reputation:unknown
                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/736709-b0a43826f0a53b36.js
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[736709],{736709:(L,C,e)=>{e.d(C,{k:()=>l});var s=e(957032),a=e(395225),V=e.n(a),t=(e(513432),e(485529)),H=e(829289);const l=(0,t.Ke)({svg:({classes:L})=>(0,s.Y)("svg",{role:"presentation",focusable:"false",viewBox:"2 2 16 16",className:L.svg,children:[(0,s.Y)("path",{className:V()(H.Q.outline,L.outlinePart),d:"M4.5 17.0009C3.7203 17.0009 3.07955 16.406 3.00687 15.6454L3 15.5009V4.50092C3 3.72122 3.59489 3.08047 4.35554 3.00778L4.5 3.00092H9C9.7797 3.00092 10.4204 3.5958 10.4931 4.35646L10.5 4.50092V4.75534L12.6886 2.48609C13.2276 1.92691 14.0959 1.8766 14.6956 2.34798L14.8118 2.44922L17.5694 5.17386C18.1219 5.71976 18.1614 6.5886 17.68 7.18505L17.5767 7.30053L15.266 9.50034L15.5 9.50092C16.2797 9.50092 16.9204 10.0958 16.9931 10.8565L17 11.0009V15.5009C17 16.2806 16.4051 16.9214 15.6445 16.994L15.5 17.0009H4.5ZM9.5 10.5009H4V15.5009C4 15.7157 4.13542 15.8988 4.32553 15.9696L4
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (1986)
                            Category:downloaded
                            Size (bytes):2094
                            Entropy (8bit):5.043720554968396
                            Encrypted:false
                            SSDEEP:
                            MD5:7945414DE295BD31387D1CAE41FF2B04
                            SHA1:F464D85B09EE14C0598A52687F673CAF6CE567E4
                            SHA-256:CE3CBF7EDABDDFAA9077BD0F7EA42BEFBD2771A8A99260856FADEF3C11E47F78
                            SHA-512:1D65518BD35DBD6270EEE62969E4217293856B48722A6B8F4477A844DABA76CEBC9F7CE210AA5BF0B87632D66E5B579F0B3AF407C6D3C50DD61981D8AB27CAF5
                            Malicious:false
                            Reputation:unknown
                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/729849-1e4e5b2c4b83688f.js
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[729849],{729849:(e,a,t)=>{t.d(a,{P:()=>i});var l=t(513432),C=t(395225),n=t.n(C),s=t(485529),c=t(829289),i=(0,s.Ke)({svg:function(e){var a=e.classes;return l.createElement("svg",{role:"presentation",focusable:"false",className:a.svg,viewBox:"2 2 16 16"},l.createElement("g",{className:n()(c.Q.outline,a.outlinePart)},l.createElement("path",{d:"M9.99835 7C10.2745 7 10.4984 7.22386 10.4984 7.5V11.5C10.4984 11.7761 10.2745 12 9.99835 12C9.72221 12 9.49835 11.7761 9.49835 11.5V7.5C9.49835 7.22386 9.72221 7 9.99835 7Z"}),l.createElement("path",{d:"M9.99835 14.5C10.4126 14.5 10.7484 14.1642 10.7484 13.75C10.7484 13.3358 10.4126 13 9.99835 13C9.58414 13 9.24835 13.3358 9.24835 13.75C9.24835 14.1642 9.58414 14.5 9.99835 14.5Z"}),l.createElement("path",{fillRule:"evenodd",clipRule:"evenodd",d:"M8.68404 2.85216C9.25393 1.816 10.7428 1.81599 11.3127 2.85216L17.8714 14.7771C18.4212 15.7768
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (26988)
                            Category:dropped
                            Size (bytes):27096
                            Entropy (8bit):5.412373377909704
                            Encrypted:false
                            SSDEEP:
                            MD5:8250B84638E52788F524E1DFA2F2FA97
                            SHA1:3665AFEBD1AA1E577313CC798AFE72CB9DDB4E0E
                            SHA-256:08DC890848A091D22CD43FB53961EC7238EA993CF1E8DB42B513381202AC2FAC
                            SHA-512:9F93645DD14095327E45D0F4CDB56F67275C6981A8E80CA5B44F1E16CE9C30C4757D9B2D1F9EC81E47907A9F487AF46B5775D5B08DF816A4EFD03F2B4CAF6836
                            Malicious:false
                            Reputation:unknown
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[929679],{555303:(e,t,i)=>{var n,r;i.d(t,{i:()=>n}),function(e){e[e.Unfocused=-1]="Unfocused",e[e.Focused=0]="Focused"}(n||(n={})),function(e){e[e.LTR=0]="LTR",e[e.RTL=1]="RTL"}(r||(r={}))},270381:(e,t,i)=>{i.d(t,{C:()=>r});class n{constructor(e,t){this.id=e,this.rect=t}}class r{constructor(){this.items=[],this.isRtl=!1,this.sortByTopLeftCorner=(e,t)=>e.rect.top<t.rect.top||e.rect.top===t.rect.top&&e.rect.left<t.rect.left?-1:1,this.sortByLeftCorner=(e,t)=>e.rect.left>t.rect.left?-1:1}add(e,t){const i=new n(e,this.isRtl?t.getFlipped():t);this.items.push(i)}remove(e){this.items.splice(this.items.findIndex((t=>t.id===e)),1)}getItemsIds(){return this.items.map((e=>e.id))}getDefault(e){return this.items.length?(this.items.sort(e?this.sortByLeftCorner:this.sortByTopLeftCorner),this.items[0].id):""}setMode(e){this.isRtl!==e&&(this.isRtl=e,this.items.forEach((e=>{e.rect=e.rect.getFlip
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65536), with no line terminators
                            Category:dropped
                            Size (bytes):461462
                            Entropy (8bit):5.428875504018054
                            Encrypted:false
                            SSDEEP:
                            MD5:0896313FDE308CEBFF75987D3F9F7D4F
                            SHA1:5163B24BAC8C71C9F738D35C547F4E05EE155CB6
                            SHA-256:46E104653B033B0B2A31CD902C2FAFD4554F0255E2E2B9E598A77BAF55C25693
                            SHA-512:3F68A74EF2EFFAC4C4F51D3FF34931AFC506B8A4FDD227D326FC5DE6CC6579E1578205DF49088729DC44D717DB90A5D856634B3FC32A5D9760FFD49981011E8E
                            Malicious:false
                            Reputation:unknown
                            Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[198771,693593,938490,249643,797071],{831890:(e,i,t)=>{"use strict";t.d(i,{hw:()=>D});var n=t(526521),a=t(795631),o=t(763588),l=t(251763),s=t(513432),d=t.n(s),c=t(249643),r=t(361765),u=t(965804);const v=(0,u.O)({appBar:{Bqenvij:"f1l02sjl",a9b677:"f124akge"},twoColumnViewBackground:{De3pzq:"f1ctqxl6"},threeColumnViewBackground:{De3pzq:"f3vzo32"},wideAppBar:{a9b677:"f3swjwz",z8tnut:"f1g0x7ka",z189sj:["fhxju0i","f1cnd47f"],Byoj8tv:"f1qch9an",uwmqm3:["f1cnd47f","fhxju0i"]},mercuryDesignAppBar:{a9b677:"f124akge",z8tnut:"f1809wu7",z189sj:["f81rol6","frdkuqy"],Byoj8tv:"f1qch9an",uwmqm3:["frdkuqy","f81rol6"]},tileContainer:{sshi5w:"f17wyjut",B68tc82:"f1mtd64y"},tileContainerCenterAligned:{Bh6795r:"f1h4v2dc",Brf1p80:"f4d9j23",sshi5w:"f17wyjut",B68tc82:"f1mtd64y"},tileContainerWide:{sshi5w:"fsuw20m"},tileContainerWideCenterAligned:{Bh6795r:"f1h4v2dc",Brf1p80:"f4d9j23",sshi5w:"fsuw20m"},animated:{Bmy
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65536), with no line terminators
                            Category:downloaded
                            Size (bytes):68754
                            Entropy (8bit):5.409302996784051
                            Encrypted:false
                            SSDEEP:
                            MD5:961ED80F67C411CCC0D37052995F6012
                            SHA1:194AEE18FA973025C9AD6D67C51087AE0F3873BD
                            SHA-256:18EABBB839D6D9DB99C263419EEEE949ED1285A24DE891A1775C2EB1C6B462DB
                            SHA-512:D588CD9A6DAEE9EA003DAF2A5DDF12F0B83BCD4110844F6984FAC394613144DA45BED32794282ED488ED9601E6D11B3914EB21D2E75282B82BD692F430A64EE4
                            Malicious:false
                            Reputation:unknown
                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/927129-79a90431ce32348b.js
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[927129],{36425:(e,n,a)=>{a.d(n,{s:()=>r});var t=a(513432),o=a(899273),i=a(106255);const r=(e,n)=>{const{host:a}=(0,o.ur)(),r=t.useContext(i.AriaLiveContext);t.useEffect((()=>{let t;const o=a.requestAnimationFrame((()=>{t=a.setTimeout((()=>{r.announce(e,n)}))}));return()=>{a.cancelAnimationFrame(o),a.clearTimeout(t)}}),[e,n,r,a])}},201389:(e,n,a)=>{a.d(n,{n:()=>t});const t={kind:"Document",definitions:[{kind:"OperationDefinition",operation:"query",name:{kind:"Name",value:"teamsCallId"},variableDefinitions:[{kind:"VariableDefinition",variable:{kind:"Variable",name:{kind:"Name",value:"callingIntentId"}},type:{kind:"NonNullType",type:{kind:"NamedType",name:{kind:"Name",value:"ID"}}}}],selectionSet:{kind:"SelectionSet",selections:[{kind:"Field",name:{kind:"Name",value:"teamsCallId"},arguments:[{kind:"Argument",name:{kind:"Name",value:"callingIntentId"},value:{kind:"Variable",name:
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (1846)
                            Category:downloaded
                            Size (bytes):1954
                            Entropy (8bit):5.235922559299956
                            Encrypted:false
                            SSDEEP:
                            MD5:1D699FA4A71C9B7AF307FD055FD60673
                            SHA1:17881139B9A85CB04CE94F7D69FDB3A146A075F2
                            SHA-256:4DA7BFBBFBE1C5B2A2AD8E4B71D35054943BEE0810045738DB645D2F99CE66FF
                            SHA-512:7D9AEB65B5FE25560BD2E14C4BDCAED9D63C1563E459528A0C1964B66E59688B1A3A358368B44172C3DE97134B9F008D60B6BC922C1DB0586ADC45DBD034BD97
                            Malicious:false
                            Reputation:unknown
                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/829271-5bfd7ab6aba19f68.js
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[829271,51652],{829271:(e,t,o)=>{o.r(t),o.d(t,{AnnounceProvider:()=>M,AnnounceProvider_unstable:()=>M,BackgroundAppearanceProvider:()=>w,CustomStyleHooksContext_unstable:()=>k,CustomStyleHooksProvider_unstable:()=>y,OverridesProvider_unstable:()=>p,PortalMountNodeProvider:()=>H,Provider_unstable:()=>P,ThemeClassNameProvider_unstable:()=>a,ThemeContext_unstable:()=>r,ThemeProvider_unstable:()=>u,TooltipVisibilityProvider_unstable:()=>c,useAnnounce:()=>O,useAnnounce_unstable:()=>O,useBackgroundAppearance:()=>N,useCustomStyleHook_unstable:()=>A,useFluent_unstable:()=>x,useOverrides_unstable:()=>h,usePortalMountNode:()=>S,useThemeClassName_unstable:()=>d,useTooltipVisibility_unstable:()=>C});var n=o(513432);const r=n.createContext(void 0),u=r.Provider,i=n.createContext(void 0),s="",a=i.Provider;function d(){var e;return null!==(e=n.useContext(i))&&void 0!==e?e:s}const v=n.createCo
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                            Category:dropped
                            Size (bytes):188531
                            Entropy (8bit):5.410377326616864
                            Encrypted:false
                            SSDEEP:
                            MD5:E1D31F4E29E76EE4B135FFB23778C45C
                            SHA1:A1491A37262435025C0AD03F319029CEE404CADC
                            SHA-256:5F129B1F0B120F8F80059AE7A40B7702A27BB5045180D103AEE80693C2B26D8D
                            SHA-512:E66A4BC76551A83E93BE222D654039AFD8DD933443194F8DAEB8261D0DC7EE2151003946C645153B76F7AD943011B32930231C923603449403F08AA493B14A42
                            Malicious:false
                            Reputation:unknown
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[552331],{242378:(e,n,i)=>{i.d(n,{l:()=>t});const t={kind:"Document",definitions:[{kind:"OperationDefinition",operation:"query",name:{kind:"Name",value:"imageAltText"},selectionSet:{kind:"SelectionSet",selections:[{kind:"Field",name:{kind:"Name",value:"imageAltText"},directives:[{kind:"Directive",name:{kind:"Name",value:"client"}}]}]}}]}},969550:(e,n,i)=>{i.d(n,{H:()=>a,M:()=>r});var t=i(460326);function a(e,n){const i=e.clientId?n.findScenarioByNameAndId(e.name,e.clientId):n.findScenario(e.name);return i?.id===e.id}function r(e,n,i){!e.current&&i&&(e.current=t._.startScenario(n.current,i))}},552331:(e,n,i)=>{i.d(n,{Jf:()=>hn.Jf,_s:()=>ln._,RK:()=>nn.R,zC:()=>pn,Md:()=>mn,G5:()=>Ze,XG:()=>en.X,Ec:()=>ae,Vg:()=>tn.V,K1:()=>cn.K,_D:()=>gn._D,QC:()=>ce,P:()=>ge,lF:()=>ue,Mh:()=>Fn.Mh,kT:()=>vn.kT,n5:()=>vn.n5,Ve:()=>gn.Ve,KM:()=>gn.KM,Fq:()=>gn.Fq,PB:()=>gn.PB,SY:()=>Sn.SY,CH:()=
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (2357)
                            Category:downloaded
                            Size (bytes):2465
                            Entropy (8bit):4.681322346923563
                            Encrypted:false
                            SSDEEP:
                            MD5:A8BD6C99E2C24709F3A2B2453A7D8D4F
                            SHA1:512C388EF2D94D25B93486A606D397AD7683154B
                            SHA-256:AAFE0206639D1CB7BA3841C9C5E8EB77ED87CB403ECD648B020526223A41E83C
                            SHA-512:F617E98ECF27B7360B967E30A7719D8BCF0A987E8D539E912F7170432F9AD7E4C0A758CA052E167B8DF388C1D942AF8D7230F9460F15FCDC83FCE8F6C66AFBE9
                            Malicious:false
                            Reputation:unknown
                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/315308-0fbe4df5151e597f.js
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[315308],{315308:(C,e,a)=>{a.d(e,{G:()=>i});var t=a(513432),s=a(395225),l=a.n(s),c=a(485529),n=a(829289),i=(0,c.Ke)({svg:function(C){var e=C.classes;return t.createElement("svg",{role:"presentation",focusable:"false",viewBox:"2 2 16 16",className:e.svg},t.createElement("path",{className:l()(n.Q.outline,e.outlinePart),d:"M10 2C14.4183 2 18 5.58172 18 10C18 14.4183 14.4183 18 10 18C5.58172 18 2 14.4183 2 10C2 5.58172 5.58172 2 10 2ZM10 3C6.13401 3 3 6.13401 3 10C3 13.866 6.13401 17 10 17C13.866 17 17 13.866 17 10C17 6.13401 13.866 3 10 3ZM10 13.5C10.4142 13.5 10.75 13.8358 10.75 14.25C10.75 14.6642 10.4142 15 10 15C9.58579 15 9.25 14.6642 9.25 14.25C9.25 13.8358 9.58579 13.5 10 13.5ZM10 5.5C11.3807 5.5 12.5 6.61929 12.5 8C12.5 8.72959 12.1848 9.40774 11.6513 9.8771L11.4967 10.0024L11.2782 10.1655L11.1906 10.2372C11.1348 10.2851 11.0835 10.3337 11.0346 10.3859C10.6963 10.7464 10.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (50042)
                            Category:downloaded
                            Size (bytes):50150
                            Entropy (8bit):5.304491569076217
                            Encrypted:false
                            SSDEEP:
                            MD5:B1026CCEDD22A5B20DD2EB872419D47E
                            SHA1:346CEBED8E8D6F47A48316B5E4A591A440F312DB
                            SHA-256:64C871A1681E99D31C5A6B1C639C34D230C9FF5DD900AD25928EE1E2321068F6
                            SHA-512:79A3BD25FD973F88CAD8E9D2AA852BD314AC943D699D1B07D4CA86529A80F2CF2C6B2665421D8B9614EB7D3B8D333743DDADEDB7891CDB39FEF5EA0ACD854DD5
                            Malicious:false
                            Reputation:unknown
                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/428410-54e96ff63e239148.js
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[428410],{327640:(e,a,n)=>{n.d(a,{W:()=>i});const i={kind:"Document",definitions:[{kind:"FragmentDefinition",name:{kind:"Name",value:"ComponentsChatPaneSharedAppDefinitionFragment"},typeCondition:{kind:"NamedType",name:{kind:"Name",value:"AppDefinition"}},selectionSet:{kind:"SelectionSet",selections:[{kind:"Field",name:{kind:"Name",value:"id"}},{kind:"Field",name:{kind:"Name",value:"name"}},{kind:"Field",name:{kind:"Name",value:"bots"},selectionSet:{kind:"SelectionSet",selections:[{kind:"FragmentSpread",name:{kind:"Name",value:"botDefinition"}}]}},{kind:"Field",name:{kind:"Name",value:"largeImageUrl"}}]}},...n(816879).x.definitions]}},334971:(e,a,n)=>{n.d(a,{cZ:()=>v,Js:()=>k,rP:()=>p});var i=n(364819),t=n(420645),d=n(702183),r=n(806658),o=n(712839),l=n(726723);const s={kind:"Document",definitions:[{kind:"FragmentDefinition",name:{kind:"Name",value:"ComponentsChatPaneSharedIns
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (65527), with no line terminators
                            Category:dropped
                            Size (bytes):596983
                            Entropy (8bit):5.131989087220856
                            Encrypted:false
                            SSDEEP:
                            MD5:4CC9D863D7DDA372C249C8E2CB95BEF4
                            SHA1:49C098B155E69BECD9822A23D2019A4100E4D1B0
                            SHA-256:826DFE82707BCAF68971344648AE68ADEF1F20AFB5BEF79073754390D2E6F916
                            SHA-512:19D5C3A258215D15D4AA3230A3304D35C67A83D52F453C04F9510FCC9A3EF6A2A08EBC7B4DD35D1E5A2CEBA2C01A481DD1106A50ED7C3802B0B376D37A382164
                            Malicious:false
                            Reputation:unknown
                            Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[370494],{704022:(e,t,n)=>{"use strict";n.d(t,{A:()=>s});const i=["figcaption","li"];function s(e){let t="";if(e.is("$text")||e.is("$textProxy"))t=e.data;else if(e.is("element","img")&&e.hasAttribute("alt"))t=e.getAttribute("alt");else if(e.is("element","br"))t="\n";else{let n=null;for(const o of e.getChildren()){const e=s(o);n&&(n.is("containerElement")||o.is("containerElement"))&&(i.includes(n.name)||i.includes(o.name)?t+="\n":t+="\n\n"),t+=e,n=o}}return t}},153879:(e,t,n)=>{var i;e=n.nmd(e),self,i=()=>(()=>{"use strict";var i={4199:(e,t,n)=>{n.d(t,{A:()=>o});var i=n(935),s=n.n(i)()((function(e){return e[1]}));s.push([e.id,".ck-content code{background-color:hsla(0,0%,78%,.3);border-radius:2px;padding:.15em}.ck.ck-editor__editable .ck-code_selected{background-color:hsla(0,0%,78%,.5)}",""]);const o=s},7793:(e,t,n)=>{n.d(t,{A:()=>o});var i=n(935),s=n.n(i)()((function(e){return e[1]}));s.pus
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (7772)
                            Category:dropped
                            Size (bytes):7880
                            Entropy (8bit):5.295296874246195
                            Encrypted:false
                            SSDEEP:
                            MD5:E9AB1B8A43B1F0E0B5433B69A68D1EE6
                            SHA1:E07F7739E02507387A83293C4EC8CC7930C2B1E2
                            SHA-256:5009A9DE0790B7F1396ED005C63648C406A6D77FAC0925F42FD40E8D327ACF82
                            SHA-512:47D764F41BF031901753EC87CA6F8E580F60EEC249254898AFEA1D7C7B03D430DEABA4290E5B766BE22CE306283DEECCAC620101A15861A25BA6813C304BE70B
                            Malicious:false
                            Reputation:unknown
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[981462],{981462:(e,t,i)=>{i.d(t,{v:()=>R});var n=i(203557),r=i(407845),o=i(405501),a=i(953760);const s={...i(965991).MX,PairwiseBrokerApplicationInitializeBrokering:"pairwiseBrokerApplicationInitializeBrokering",BrokerClientApplicationHandleBrokerHandshake:"brokerClientApplicationHandleBrokerHandshake",BrokerClientApplicationBrokeredSSOSilentRequest:"brokerClientApplicationBrokeredSSOSilentRequest",BrokerClientApplicationBrokeredSilentRequest:"brokerClientApplicationBrokeredSilentRequest",EmbeddedClientApplicationSendSSOSilentRequest:"embeddedSSOSilent",EmbeddedClientApplicationSendPopupRequest:"embeddedPopup",EmbeddedClientApplicationSendRedirectRequest:"embeddedRedirect",EmbeddedClientApplicationHandleRedirectRequest:"embeddedHandleRedirect",EmbeddedClientApplicationSendSilentRefreshRequest:"embeddedSilentRefresh"},l=new Map([[s.PairwiseBrokerApplicationInitializeBrokering,
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with no line terminators
                            Category:downloaded
                            Size (bytes):219
                            Entropy (8bit):5.237515145132484
                            Encrypted:false
                            SSDEEP:
                            MD5:6FFCF8645BABD152837A2EF6449919EC
                            SHA1:3A8215BD1AA94B17C6DFC1BACA37CCC58DD8E860
                            SHA-256:0B1E9C30AA599F3B4505084ADE33DC9B46B4203E73D25F0CB7EEAC33248F7057
                            SHA-512:84D445CC6879A988C4D3A26BF970C90B3524774FBBD34456A1B9C29506D16B9BDB9F790FF9CAF778DE3D74E0E14E75FC6620FBFD526A60B5E6DA7E661081B311
                            Malicious:false
                            Reputation:unknown
                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/r_data-schema-cdl-17690cf6e818b769.js
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[155534],{249936:(e,s,t)=>{t.r(s),t.d(s,{typeDefs:()=>_,resolvers:()=>a.K});var _=t(384376),a=t(726071)}}]);
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (22195)
                            Category:downloaded
                            Size (bytes):22303
                            Entropy (8bit):5.409422935616765
                            Encrypted:false
                            SSDEEP:
                            MD5:877324E28DDB5A8C10E18EDFC9D5E32B
                            SHA1:71764515325F249666CAB1C14790747E58810A1C
                            SHA-256:909BCF49575D16A421228B9C9C0041E1754579A3F63B32DD0FCD31D17531A8B0
                            SHA-512:52A587C0B0BB4D78F0E5793D4E61BA3A5218CA562CD23D6B3A794804302E4ED7CA760CD64BD7A3CBC18C6BB3933F8359BEC1483A2D709C170208AA60AF8A801A
                            Malicious:false
                            Reputation:unknown
                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/298265-d7773ff2ec419029.js
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[298265],{405763:(e,i,t)=>{t.d(i,{x:()=>s});var l=t(513432),n=t(899273),r=t(846716),a=t(175682);const s=({threadId:e,filePickerContext:i,client:t})=>{const{scenarioFactory:s}=(0,n.ur)(),o=(0,r.PO)();return l.useCallback(((l="network-only")=>(0,a.P)({client:t,i18n:o,scenarioFactory:s},{threadId:e,uploadScope:i.uploadScope},l)),[t,o,s,e,i.uploadScope])}},247041:(e,i,t)=>{t.d(i,{i:()=>l});const l={kind:"Document",definitions:[{kind:"OperationDefinition",operation:"query",name:{kind:"Name",value:"ComponentsFileUploadGetMetadataQuery"},variableDefinitions:[{kind:"VariableDefinition",variable:{kind:"Variable",name:{kind:"Name",value:"objectUrl"}},type:{kind:"NonNullType",type:{kind:"NamedType",name:{kind:"Name",value:"String"}}}}],selectionSet:{kind:"SelectionSet",selections:[{kind:"Field",name:{kind:"Name",value:"fileMetadata"},arguments:[{kind:"Argument",name:{kind:"Name",value:"o
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65536), with no line terminators
                            Category:downloaded
                            Size (bytes):994303
                            Entropy (8bit):5.323884761671839
                            Encrypted:false
                            SSDEEP:
                            MD5:F8669678B494259CC9D41BD7F8CB1B15
                            SHA1:FB402A7FAA7B3AFA688689F3191B9F870BCECDAA
                            SHA-256:6EF568A69971C182CCE38008AA7D12CDE848F31894EC83E1FA37AEF60B068DFE
                            SHA-512:EFB91E327CEA8592E944BA71D36419C453868626F36F60008C1E7CBF4413FE7C3153F83C616C0B24309514724B249B15F84ADAC3350250FCB489ECB69F3238C1
                            Malicious:false
                            Reputation:unknown
                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/5982-3e1bb2d30f3869ad.js
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[5982],{151636:(e,r,o)=>{o.d(r,{b:()=>n});var i=o(152608);const t={bodyFontFamily:"-apple-system, BlinkMacSystemFont, 'Segoe UI', system-ui, 'Apple Color Emoji', 'Segoe UI Emoji', 'Segoe UI Web', sans-serif",codeFontFamily:"'Cascadia Mono', Consolas, ui-monospace, Menlo, Monaco, monospace",colors:o(951846).j,colorScheme:{brand:{background4:"#464775"}}},n={siteVariables:{...i.k.siteVariables,...t}}},292123:(e,r,o)=>{o.d(r,{$:()=>w});var i=o(152608),t=o(196298);const n={root:e=>{const{theme:{siteVariables:{colorScheme:r}},variables:{statusNote:o,...i}}=e,{default:n}=r,a=(0,t.jI)("Alert","root");return{...o&&{backgroundColor:n.background4},...i&&a(i,e)}}},a={root:e=>{const{theme:{siteVariables:{colorScheme:r}},variables:{isRosterHeaderMoreMenuButton:o,...i}}=e,{default:n}=r,a=(0,t.jI)("Button","root");return{...o&&{backgroundColor:n.background2},...i&&a(i,e)}}},d={root:e=>{const{
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (26856)
                            Category:downloaded
                            Size (bytes):26962
                            Entropy (8bit):5.369672850572013
                            Encrypted:false
                            SSDEEP:
                            MD5:EB94F67C48AB750BB9F668A5649F26DB
                            SHA1:AB6DDFFD16A1D50553E20EBEC0BCD62CCFECDD66
                            SHA-256:8221590B754D2A5F2B59607F35EAEBDD54E3EB747031439DE5ED2986E5D1DD23
                            SHA-512:321C8577F78023E024A7A4B6E713E839BC822BA4F812CFBC71F1042152D989E463AF25DAF41240F289D80B35B1B6552CFCDB1F474A701DAFF76ABD88FC00BD26
                            Malicious:false
                            Reputation:unknown
                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/main-e91559a0c1bb74dd.js
                            Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[138792],{51304:()=>{!function(){var e=["user-blocking","user-visible","background"];class r{constructor(){this.channel_=new MessageChannel,this.sendPort_=this.channel_.port2,this.messages_={},this.nextMessageHandle_=1,this.channel_.port1.onmessage=e=>this.onMessageReceived_(e)}queueCallback(e){var r=this.nextMessageHandle_++;return this.messages_[r]=e,this.sendPort_.postMessage(r),r}cancelCallback(e){delete this.messages_[e]}onMessageReceived_(e){var r=e.data;if(r in this.messages_){var t=this.messages_[r];delete this.messages_[r],t()}}}function t(){return t.instance_||(t.instance_=new r),t.instance_}class i{constructor(e,r,t){void 0===t&&(t=0),this.callback_=e,this.callbackType_=null,this.handle_=null,this.canceled_=!1,this.schedule_(r,t)}isIdleCallback(){return 0===this.callbackType_}cancel(){if(!this.canceled_)switch(this.canceled_=!0,this.callbackType_){case 0:cancelIdleCallback(this.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (8546)
                            Category:dropped
                            Size (bytes):8654
                            Entropy (8bit):5.219778685385928
                            Encrypted:false
                            SSDEEP:
                            MD5:49643BF13C0E03587D168E7AEC337DE0
                            SHA1:47B6EF3320D36CB9544F874047DF91F46998B183
                            SHA-256:1F061636C504B8978D6F2BA1FED224B54EF769E0D3B0F030D843CF20DC5920B2
                            SHA-512:F9E080FC692F1B98995E718EA727D1013FBA97B2B672C19998B8CD70425904BB4BFD940F167A6CECBE0433F053B5B39968D8522F40B8EE6826B5AF64D0387A44
                            Malicious:false
                            Reputation:unknown
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[296222],{134542:(r,e,n)=>{n.d(e,{aL:()=>p});var t=n(642366),o=n(513432),a=n(383851);function i(r){var e=[],n={};function t(){var t=r.getImporters();return t!==e&&(n=function(r){var e,n,t,o,i={};try{for(var u=(0,a.__values)(r),c=u.next();!c.done;c=u.next()){var f=(0,a.__read)(c.value,2),s=f[0],l=f[1];try{for(var d=(t=void 0,(0,a.__values)(Object.keys(l))),v=d.next();!v.done;v=d.next()){var m=v.value;i[s.id+"#"+m]=l[m]}}catch(r){t={error:r}}finally{try{v&&!v.done&&(o=d.return)&&o.call(d)}finally{if(t)throw t.error}}}}catch(r){e={error:r}}finally{try{c&&!c.done&&(n=u.return)&&n.call(u)}finally{if(e)throw e.error}}return i}(e=t)),n}return{loadModule:function(r,e){var n=t()[r+"#"+e];if(!n)throw new Error("Don't know how to locate \"".concat(e,'" implementation of interface ').concat(r));return n()}}}var u={loadStrings:function(){return Promise.resolve({})}};const c=(0,n(100993).GG
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (6565)
                            Category:downloaded
                            Size (bytes):6673
                            Entropy (8bit):5.188554109702156
                            Encrypted:false
                            SSDEEP:
                            MD5:903DB9F502EF645D912B50F781960FFA
                            SHA1:50C7B1E5533C892E5C5AC0A47485C0B5C158DE78
                            SHA-256:28CD6C823E1FA6F9A6DADECD2ED9FCBD55EB1FFE831CE0A7B3952C6804B21B9C
                            SHA-512:AF378F8600F59FFA1A5C70F6FC322416B555D506A9ABDC291EE443303B66C754A84754B4BB849D53EA36DE7B1762349C6C1CC7A2D01D2A4A4F173C54A885456E
                            Malicious:false
                            Reputation:unknown
                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/945208-20d36298097b5d53.js
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[945208],{478331:(e,t)=>{var r=Symbol.for("react.element"),n=Symbol.for("react.portal"),o=Symbol.for("react.fragment"),u=Symbol.for("react.strict_mode"),a=Symbol.for("react.profiler"),c=Symbol.for("react.provider"),i=Symbol.for("react.context"),f=Symbol.for("react.forward_ref"),s=Symbol.for("react.suspense"),l=Symbol.for("react.memo"),p=Symbol.for("react.lazy"),y=Symbol.iterator;var d={isMounted:function(){return!1},enqueueForceUpdate:function(){},enqueueReplaceState:function(){},enqueueSetState:function(){}},_=Object.assign,h={};function m(e,t,r){this.props=e,this.context=t,this.refs=h,this.updater=r||d}function b(){}function v(e,t,r){this.props=e,this.context=t,this.refs=h,this.updater=r||d}m.prototype.isReactComponent={},m.prototype.setState=function(e,t){if("object"!=typeof e&&"function"!=typeof e&&null!=e)throw Error("setState(...): takes an object of state variables to u
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows icon resource - 8 icons, 256x256 with PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced, 32 bits/pixel, 256x256 with PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced, 32 bits/pixel
                            Category:dropped
                            Size (bytes):91302
                            Entropy (8bit):5.083847889045784
                            Encrypted:false
                            SSDEEP:
                            MD5:2B4509D8A869917BBC5CE10982956619
                            SHA1:DC21BD40ED9B873779F855026F253BDD3322723D
                            SHA-256:397EDDF44E1BF7E557B0B4F5173DA95D8FD832B6F2F10D6E41C17DC539D5A822
                            SHA-512:2D0A54E85C7BBDD653B1557A3741D44B621876503D6E8B8CFD5FC6BD3047E28B9702DFB132474DD3981174D96F994B46083008A327646C8D16467E80DA164BAB
                            Malicious:false
                            Reputation:unknown
                            Preview:............ ............... ............... ......7..``.... ......S..@@.... .(B......00.... ..%...).. .... ......O........ .h...>`...PNG........IHDR.............\r.f....pHYs..........o.d...:IDATx...{........Uu...f.......#ry.='^....1...A].q!...$^.2...`.h...&...0Q@7.=.{6.%z..-.]#....0.L.tW}.....KOOW.......Q...w..*@)..RJ)..RJ)..RJ)..RJ)..R.....H...L[..7.j.....#.0..L.....y.U..@D%.i...g..3....x..Cd...R....-.^...nY...{..\..@.4..~.zz/..|.....g..@6S......~....W.N...%.J....r.9G ./.2......_.`..L.b.*7Z.%......["...1VB.;H.].o....~+....J....E..+>..h..............y...JH..mR..,..4.Y.Bp.k.+..#^..E...P.."&.{>.$D..y.Dz$ou..5'I.v....(r..GtKj...c;.P.\[.K...>..%....M..{...'.2.v.\...s..Fn..%....*77-.{.../....2..x..h....D..@..y......".....H.x._.p....D........=C../.(..%...._Z0...D..@....{O.3..%./d.q.3..@.h......#..........M.$=;P.z...$EL........80.-..I...,....@f..b;.?."rNf.F.9.@w.B...6)-.....o...;U...K..BLD..3.#.......3.%_.,P}...V...W....l.h.s.....3w..v.R...Rw.%
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (65520), with no line terminators
                            Category:downloaded
                            Size (bytes):67395
                            Entropy (8bit):5.385415005987116
                            Encrypted:false
                            SSDEEP:
                            MD5:1314D80CF91FEAAB9404F474B4D4F653
                            SHA1:2F8A1C22F3EE67035A3D9DB00678FA41BD05F76B
                            SHA-256:8E9464D71D00E3BE0F5352A313BEBC521243CA608A4B5D03ABC11AF5B307D701
                            SHA-512:18BC074DEC1CDEC7C5F3358D8B6611788DB384E12FC2CF629EF8C76ACF7CD18929000519F40E8D73433CE93C6D96C5BC44A9072B63E3B7888D59EB6D4238C9EF
                            Malicious:false
                            Reputation:unknown
                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/597680-4ea87059620d40c1.js
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[597680,689049,390601,472903,173388,951007],{414214:(e,t,r)=>{r.d(t,{M:()=>o});var o=function(e){return{attributes:{dismissAction:{"aria-describedby":e.bodyId}}}}},182227:(e,t,r)=>{r.d(t,{K:()=>o});var o=function(){return{attributes:{root:{role:"img","aria-hidden":"true"}}}}},498255:(e,t,r)=>{r.d(t,{K:()=>a});var o=r(953543),n=r(504405),a=function(e){var t;return{attributes:{root:(t={"aria-checked":"mixed"===e.checked?"mixed":!!e.checked,"aria-disabled":e.disabled,role:"checkbox",tabIndex:0},t[n.P]=!0,t)},keyActions:{root:{performClick:{keyCombinations:[{keyCode:o.ZG}]}}}}}},244211:(e,t,r)=>{r.d(t,{K:()=>c});var o=r(55543),n=r.n(o),a=r(76424),s=r.n(a),l=r(953543),i=r(928879),c=function(e){var t=(0,i.Z)(Object.assign({},e,{inline:!e.contextMenu}));return s()(t,{attributes:{trigger:Object.assign({},e.open&&{"aria-controls":e.menuId},e.open&&!e.contextMenu&&{"aria-expanded":"true
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65536), with no line terminators
                            Category:downloaded
                            Size (bytes):249552
                            Entropy (8bit):5.448951987860706
                            Encrypted:false
                            SSDEEP:
                            MD5:6C4C0DD2178CBDF84168171A8A264778
                            SHA1:4144FDDA285B4BA271D75895A7F412A640795218
                            SHA-256:DB89F2B41208A49D5BCDBBE295024C1A66B1ED91F1F971A0194DEEC59A8F427D
                            SHA-512:FAAAC55C857D9FFA20C39AFC0A73A1BF1E34E87FFA974B9615A962D38869D96BED2C47EDA197EDAC656957D45B44F6C2762FD3C2842CA3A873918217CC52FB9B
                            Malicious:false
                            Reputation:unknown
                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/818879-c56812ad9fc50ba6.js
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[818879],{248057:(e,n,i)=>{i.d(n,{H:()=>v});var a=i(884839);const t=["TeamSettings","ChannelSettings","Channel","ChannelMessage","TeamsTab","Member","Owner","TeamMember","TeamsAppInstallation","File","ChatMember","ChatMessage","ChatSettings","Chat","OnlineMeeting","CameraStream","OutgoingVideoStream","OnlineMeetingParticipant","ChannelMeetingParticipant","InAppPurchase","OnlineMeeting","ChannelMeeting","TeamsActivity","Calls","MeetingStage","ChannelMeetingStage","MicrophoneStream","OnlineMeetingIncomingAudio","ChannelMeetingIncomingAudio","OnlineMeetingActiveSpeaker","ChannelMeetingActiveSpeaker","ChannelMeetingAudioVideo","LiveShareSession","MeetingParticipantReaction","OnlineMeetingNotification","ChannelMeetingNotification","ChatMessageReadReceipt"],o=["MailboxRoamingSettings","MailboxItem","Mailbox","SearchQuery","ChannelMeetingTranscript","OnlineMeetingTranscript"],l=["Rea
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (2865)
                            Category:dropped
                            Size (bytes):2996
                            Entropy (8bit):5.38789524017872
                            Encrypted:false
                            SSDEEP:
                            MD5:0FE79E1CDA7B9637C403F4449AF80865
                            SHA1:EEC7DF4B89628805FB01953493B4C35115CC3229
                            SHA-256:2E5798B10F06C418261BAB95C39387C64AA50ADBFCAC100462BF8A24266CBAF3
                            SHA-512:B63EC6D17C112A5B1982EB737758463AF5F61D79885967C524EBE1B9CEE2AC6377AB3706C79E70E6F314A79068B20CDC4E2CDAD9261E0E1EC7309A2EB279DB7D
                            Malicious:false
                            Reputation:unknown
                            Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[240601],{409616:e=>{e.exports=[{types:{ExperienceAccountMode:[5,["SINGLEACCOUNT","MULTIPLEACCOUNTS"]],ExperienceCloudMode:[5,["SINGLECLOUD","MULTICLOUD"]]}},{types:{Mutation:[2,{removeAuthenticatedUser:[7,{reason:6,keepPersistedIntents:2,userContextId:1}],rebootApp:[7,{reason:6}]}],Query:[2,{experienceAccountMode:"ExperienceAccountMode!",experienceCloudMode:"ExperienceCloudMode!"}],Subscription:[2,{experienceAccountMode:"ExperienceAccountMode!",experienceCloudMode:"ExperienceCloudMode!"}]}}]},816473:(e,r,o)=>{"use strict";o.r(r),o.d(r,{typeDefs:()=>t,resolvers:()=>c.K});var t=o(409616),c=o(395718)},395718:(e,r,o)=>{"use strict";o.d(r,{K:()=>p});var t=o(463331),c=o(302151),n=o(702183),i=o(736626),s=o(9012),u=o(430426),a=o(635665);const d=new Map([[t.J.SingleAccount,"SINGLEACCOUNT"],[t.J.MultipleAccounts,"MULTIPLEACCOUNTS"]]),l=new Map([[t.B.SingleCloud,"SINGLECLOUD"],[t.B.MultiCloud,"MULTI
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (45258)
                            Category:dropped
                            Size (bytes):45369
                            Entropy (8bit):5.2532457992748665
                            Encrypted:false
                            SSDEEP:
                            MD5:38B294B2C72B19C0B3D7A89246F94C2F
                            SHA1:578089AEE048A0707E8881E5C9512F598EF295BA
                            SHA-256:978731A9D40E0399066557F260245C5CD5D33E9BD2730BEF6EFC4364C19E6F90
                            SHA-512:C32A6B725CFD6866A9B1B6B2682BD682B80A0920FB07FE4F6E5A5BE35A71D48581B38E0A7A13C14F50AF3AB1B7BAD8E2BDDAE77491ECC5B3A743DB9FC06B9BAF
                            Malicious:false
                            Reputation:unknown
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[327091],{259983:(e,t,s)=>{var i,n;s.d(t,{B:()=>i}),function(e){e.EditorCiq="EditorCiq"}(i||(i={})),function(e){e.light="light",e.dark="dark",e.highContrast="highContrast",e.custom="custom"}(n||(n={}))},152561:(e,t,s)=>{s.d(t,{Gf:()=>i,h7:()=>n,$Z:()=>o});const i="autocomplete-picker-list",n=e=>`autocomplete-picker-item${e}`,o="status-note-compose"},356754:(e,t,s)=>{s.d(t,{dn:()=>o,D0:()=>a,iR:()=>r,kx:()=>h});var i=s(364819),n=s(156313);const o=(e,t)=>s=>(c(e,s),t&&t(s),t=>(Reflect.set(t,Symbol.for("ComposeFramework"),{config:s,type:e}),Object.defineProperty(t,"name",{value:s.name}),t)),a=(e,t={},s)=>{if(!e)return;const[o,a]=r(e);if(!o)return;const c=Reflect.get(o,Symbol.for("ComposeFramework"));if(!c)throw new Error(`Extension not found - ${o.name}`);let h,d={};if(s){const e=new Set(c.config.hooks||[]);if(!(0,i.isEmpty)(e)){const t=new n.U(c.config.name,s);h=t,e.forEach((e=>
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (2758)
                            Category:downloaded
                            Size (bytes):2866
                            Entropy (8bit):4.612936791851509
                            Encrypted:false
                            SSDEEP:
                            MD5:AC75A7FB94E1EFF5E30967A25DA33D2F
                            SHA1:C389783195BD61B38F760849957901C087D8F4CD
                            SHA-256:26E21C7D9F114159089252B754BDE15F2203BDE8957EF73DC5B3A24E27567291
                            SHA-512:34647DAE18FF56A01D490DD8DB6E5B56EF2FB07CBB219F547E762ED05D3128BE71C328C5CDD6F25FB2D9A3E73BC3E17265FE6CDDF3753381D077366B959A610C
                            Malicious:false
                            Reputation:unknown
                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/289657-d1d09136c5fb54a5.js
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[289657],{289657:(C,e,s)=>{s.d(e,{_:()=>L});var a=s(957032),t=(s(513432),s(395225)),l=s.n(t),i=s(485529),c=s(829289);const L=(0,i.Ke)({svg:({classes:C})=>(0,a.Y)("svg",{role:"presentation",viewBox:"2 2 16 16",style:{overflow:"visible"},className:C.svg,children:[(0,a.Y)("path",{className:l()(c.Q.filled,C.filledPart),d:"M10 2C14.1206 2 17.5136 5.11536 17.9521 9.11922C16.9749 8.82869 15.8735 9.06917 15.102 9.84065L11.7158 13.2268C10.223 13.9331 8.38512 13.6655 7.15467 12.4273C6.96002 12.2314 6.64344 12.2304 6.44757 12.4251C6.25169 12.6197 6.25069 12.9363 6.44533 13.1322C7.51182 14.2054 8.94357 14.6949 10.3432 14.5994L10.2726 14.6701C9.86283 15.0798 9.57217 15.5932 9.43163 16.1554L9.05716 17.6532C9.03314 17.7493 9.01684 17.8448 9.00774 17.9391C5.05768 17.4504 2 14.0823 2 10C2 5.58172 5.58172 2 10 2ZM12.5 7.5C11.9477 7.5 11.5 7.94772 11.5 8.5C11.5 9.05228 11.9477 9.5 12.5 9.5C13.05
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (374)
                            Category:dropped
                            Size (bytes):492
                            Entropy (8bit):5.204053540704135
                            Encrypted:false
                            SSDEEP:
                            MD5:21C16FB58B4E2F1817D035B1A5E6D38C
                            SHA1:6B2A6F7CAF1AFB37016F217858D5324587DF1392
                            SHA-256:30A1E56B182F139E0AEE64069412232F7683684914A46CF35FAAF15930A45A98
                            SHA-512:19441E812B534711D3D262A6C85D1B056FCDBE04E2051EC5C99F599CF58721103C0A8B8BC5A6D0F3C8052D95EAA06FC9CD80E147415ECF9394B7F239396D12A4
                            Malicious:false
                            Reputation:unknown
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[808401],{822797:(s,t,e)=>{e.r(t),e.d(t,{CrashesService:()=>i});class i{constructor(s){this.hostCommunicationService=s}async getPreviousCrash(s){const t=await this.hostCommunicationService.loadModule("osutils");if(t&&t.getCrashInfo)return t.getCrashInfo(s)}}}}]);.//# sourceMappingURL=https://local.teams.office.com/sourcemaps/hashed-assets/services-crashes-b674159c3d7e0926.js.map
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65536), with no line terminators
                            Category:downloaded
                            Size (bytes):188633
                            Entropy (8bit):4.954674782201201
                            Encrypted:false
                            SSDEEP:
                            MD5:40FA167F6BA680B541522ED647DA782B
                            SHA1:608E1B4DDCE42847D5612DF9D31B85613EC0E666
                            SHA-256:A30AFEA3390D742AFB42DC6FDC8A8BE9914E98A10BB30892EC51F32A0BB41BC8
                            SHA-512:8F1B9122CD890493AC17476FFD2AA3F74BC5C77DD29DE4CB9E060E3C5EBCF712F7E21DEE83DD1EC642D97C3288EC1AC3C0F618F78943F38C4445FA754A9202D0
                            Malicious:false
                            Reputation:unknown
                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/566555-53202656222172ab.js?ts=1727885466529
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[566555],{566555:(e,t,a)=>{a.d(t,{NS:()=>n,L8:()=>i,gH:()=>o,hj:()=>r,pD:()=>l,Jk:()=>s,FX:()=>c,X0:()=>d,PX:()=>g,jQ:()=>v,YM:()=>S,Yf:()=>f,aQ:()=>y,Wy:()=>I,qd:()=>w,o8:()=>T,YL:()=>A,P2:()=>k,ln:()=>R,Vm:()=>E,lq:()=>P,LW:()=>D,PC:()=>M,hE:()=>F,N_:()=>L,nM:()=>U,T4:()=>O,HZ:()=>N,af:()=>V,Kp:()=>B,g5:()=>x,fp:()=>W,PR:()=>z,vm:()=>j,vd:()=>q,XL:()=>H,tY:()=>G,cL:()=>Q});var n,i,o,r,l,s,c,d,_=a(488582);!function(e){e.PREJOIN="prejoin",e.PLUGIN="plugin"}(n||(n={})),function(e){e.none="None",e.citrix="Citrix",e.vmware="VMware",e.avd="AVD",e.windows365="Windows365",e.citrixSlimCore="CitrixSlimCore",e.vmwareSlimCore="VMwareSlimCore",e.avdSlimCore="AVDSlimCore",e.windows365SlimCore="Windows365SlimCore",e.awsSlimCore="AWSSlimCore"}(i||(i={})),function(e){e.none="",e[e.wvd=43]="wvd",e[e.citrixXenDesktop=44]="citrixXenDesktop",e[e.citrixXenApp=44]="citrixXenApp",e[e.vmware=45]="vm
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (2208)
                            Category:downloaded
                            Size (bytes):2316
                            Entropy (8bit):4.861015852238033
                            Encrypted:false
                            SSDEEP:
                            MD5:8A95CDB621AC696E7DC73F945C5E028D
                            SHA1:912AD9D60D0D78C8CBAFD355014EBBE714A162EE
                            SHA-256:6A8270DB58C60E1C6B94EF0CF99FB2693EE00D6AA5FDC1D7CF3B5224935F3F9B
                            SHA-512:FF88C3A0C969660D74F810B8E0CF56CA9780DD696ACDF86E007A4846763F02FAACFFE6447631F7F45612B2F106F82EC48E6E4A5521DB8266645A37679BB9F711
                            Malicious:false
                            Reputation:unknown
                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/169767-cde234dc0bbb0b5b.js
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[169767],{169767:(e,C,t)=>{t.d(C,{d:()=>r});var a=t(513432),s=t(395225),l=t.n(s),c=t(485529),n=t(829289),r=(0,c.Ke)({svg:function(e){var C=e.classes;return a.createElement("svg",{role:"presentation",focusable:"false",viewBox:"2 2 16 16",className:C.svg},a.createElement("g",{className:l()(n.Q.outline,C.outlinePart)},a.createElement("path",{d:"M9.51562 6C9.23948 6 9.01562 6.22386 9.01562 6.5C9.01562 6.77614 9.23948 7 9.51562 7H12.2929L8.14645 11.1464C7.95118 11.3417 7.95118 11.6583 8.14645 11.8536C8.34171 12.0488 8.65829 12.0488 8.85355 11.8536L13 7.70711V10.4844C13 10.7605 13.2239 10.9844 13.5 10.9844C13.7761 10.9844 14 10.7605 14 10.4844V6.5C14 6.22386 13.7761 6 13.5 6H9.51562ZM12.7656 17C14.0136 17 15.0481 16.0855 15.2354 14.8901C16.2572 14.5761 17 13.6248 17 12.5V5.5C17 4.11929 15.8807 3 14.5 3H7.5C6.36321 3 5.40363 3.75875 5.10007 4.79744C3.90947 4.98887 3 6.02104 3 7.26562
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:JSON data
                            Category:dropped
                            Size (bytes):38777
                            Entropy (8bit):5.0156623254249215
                            Encrypted:false
                            SSDEEP:
                            MD5:F7F678920D58508E19640FA73C938094
                            SHA1:2722728528D82EB8912BCBAE7F76D5FFB0F5A1D1
                            SHA-256:B4C08D6BC87EA0B95737BA27D7E55A39FC857932F9323D45FE232B61D7DB52A9
                            SHA-512:F162B30686DCF250133AA941C323C75B4EB7A1BCF83FFCE24323E23C5D38CB36DD76980871EAF96998B5514B9F11D39F1DF8467CCAA11C6CFBB78A2E636F5733
                            Malicious:false
                            Reputation:unknown
                            Preview:{"ECS":{"ConfigLogTarget":"default","c72ea287-ed77-4fa6-a480-3712406c367e":"aka.ms/EcsCanary"},"Segmentation":{"EliteUsers":"false","M365CopilotPPVAll":"false","M365ChatAllow":"false","EarlyR2Ring":"false","IsInternalUser":"false","VirtualizationEnabled":"false","TeamsRing":"general","MWWhilteListedUser":"false","Cloud":"Public","AudienceGroup":"general"},"TeamsBuilds":{"BuildSettings":{"WebView2PreAuth":{"x64":{"latestVersion":"24243.1309.3132.617","buildLink":"https://installer.teams.static.microsoft/production-windows-x64/24243.1309.3132.617/MSTeams-x64.msix"},"x86":{"latestVersion":"24243.1309.3132.617","buildLink":"https://installer.teams.static.microsoft/production-windows-x86/24243.1309.3132.617/MSTeams-x86.msix"},"arm64":{"latestVersion":"24243.1309.3132.617","buildLink":"https://installer.teams.static.microsoft/production-windows-arm64/24243.1309.3132.617/MSTeams-arm64.msix"}},"CustomerServiceChatbot":{"BuildVersion":"2024092401"},"MeetingRoom":{"BuildVersion":"24091210400"},"
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (15507)
                            Category:dropped
                            Size (bytes):15615
                            Entropy (8bit):5.4690628622968624
                            Encrypted:false
                            SSDEEP:
                            MD5:A556ED59245775F44317241E14254190
                            SHA1:6D336EA5442C40266C741286FD9B1AB1FDB8C20B
                            SHA-256:76F489B334DA6832E82539167A152E6BFFABBAB4A6DB51DA94094F4B2EC048CC
                            SHA-512:6542439942910A11F7C0ED78FE1B356CFC71FB2F227178523D7B8EF38816F1821F1DC04595A8F2F5DFD56664D6DEAA3B0F78F4E209FF3745DA58DE5036EBC7AF
                            Malicious:false
                            Reputation:unknown
                            Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[221963,693593],{996411:(e,t,r)=>{"use strict";r.d(t,{A:()=>p});var n=r(749045),o=r(930591),i=r(207562),s=r(717798),a=r(151820),l=r(714907),u=function(e,t){return(0,o.VF)(function(e,t){var r=-1,n=44;do{switch((0,o.Sh)(n)){case 0:38===n&&12===(0,o.se)()&&(t[r]=1),e[r]+=(0,o.Cv)(o.G1-1);break;case 2:e[r]+=(0,o.Tb)(n);break;case 4:if(44===n){e[++r]=58===(0,o.se)()?"&\f":"",t[r]=e[r].length;break}default:e[r]+=(0,i.HT)(n)}}while(n=(0,o.K2)());return e}((0,o.c4)(e),t))},c=new WeakMap,d=function(e){if("rule"===e.type&&e.parent&&e.length){for(var t=e.value,r=e.parent,n=e.column===r.column&&e.line===r.line;"rule"!==r.type;)if(!(r=r.parent))return;if((1!==e.props.length||58===t.charCodeAt(0)||c.get(r))&&!n){c.set(e,!0);for(var o=[],i=u(t,o),s=r.props,a=0,l=0;a<i.length;a++)for(var d=0;d<s.length;d++,l++)e.props[l]=o[a]?i[a].replace(/&\f/g,s[d]):s[d]+" "+i[a]}}},f=function(e){if("decl"===e.type){var
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65536), with no line terminators
                            Category:downloaded
                            Size (bytes):88317
                            Entropy (8bit):5.234925449231515
                            Encrypted:false
                            SSDEEP:
                            MD5:F352D112EAECD5C9DAFE8856860C24AB
                            SHA1:A5788C28659E47FFDFFA6B089584521D94AB4091
                            SHA-256:F91216A381B42466A7BF141AE4D7DF29A6E6C6CAFC538426569543BA9A289EF7
                            SHA-512:17922817E9396733EA83ECC0C61A44D7F9C34DB6527716CC1B0B62914F1D0844E96071D8267D8F947E22320A47EBAAE1E5AF79CE7ACDE639B9DC9DD05F39A1CD
                            Malicious:false
                            Reputation:unknown
                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/383414-4cbb2dca60edea5c.js
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[383414],{984142:(t,e,a)=>{a.d(e,{R:()=>w});var o=a(582218),i=a(364819),s=a(726723);class d{constructor(t,e,a,o,i,s,d,n,r,l,h){this.modifier="alt",this.keyMaps=[],this.originalKeyMaps=[],this.commandIdToAreaDescription=new Map,this.isVirtualStrategy=!1,this.keyMaps=[],this.addCommandIdToAreaDescription("ShowShortcuts",["Global"],"shortcut_show_shortcuts","General",!0),this.addCommandIdToAreaDescription("GoToPowerBar",["Global"],"shortcut_go_to_search","General",!0),this.addCommandIdToAreaDescription("NewChat",["Global"],"shortcut_compose_new","General",!0),this.addCommandIdToAreaDescription("PopoutNewChat",["Global"],"shortcut_pop_out_new_chat","General",e),this.addCommandIdToAreaDescription("PopoutSelectedChat",["Global"],"shortcut_popout_selected_chat","General"),this.addCommandIdToAreaDescription("OpenLeftRailFilter",["Global"],"shortcut_open_left_rail_filter","General",!0)
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (15390)
                            Category:downloaded
                            Size (bytes):15498
                            Entropy (8bit):4.382216213262132
                            Encrypted:false
                            SSDEEP:
                            MD5:EA4EEC6A0148A19C7A585EC7DF781AEF
                            SHA1:A3A302E9AA8DA48C030C3F86D59BE074168CB316
                            SHA-256:5D5AB883FD810444BA7A9B742C85ACE8DEBB6F8D815F0FF60A6ACACAB441639C
                            SHA-512:8F67477AD4E3F3D032435838499286208AE74695AF619C14598B7E966DDDE6680CB6FC9179ADF482C7CA22828A0C623CE1BC69D0EE1019439D5F2BC948ACBC22
                            Malicious:false
                            Reputation:unknown
                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/166017-bef80dc63da73872.js
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[166017],{166017:(a,c,Z)=>{Z.d(c,{CA_:()=>h,WGQ:()=>v,k7A:()=>m,oaK:()=>e,swq:()=>M,qVy:()=>H,rfQ:()=>V,gx6:()=>r,Al9:()=>A,Eyn:()=>U,iLi:()=>u,Z4M:()=>n,KNV:()=>s,ODU:()=>C,Ur$:()=>d,a4t:()=>i,OO9:()=>o,uaw:()=>g,QrU:()=>L,tec:()=>R,nSO:()=>t,vlH:()=>P,nUE:()=>p,vmL:()=>F,Vu$:()=>w,f6D:()=>_,yAv:()=>k,nJR:()=>b,L_y:()=>y,DwU:()=>O});var l=Z(693935);const h=(0,l.U)("News20Regular","20",["M5 6.5c0-.28.22-.5.5-.5h7a.5.5 0 0 1 0 1h-7a.5.5 0 0 1-.5-.5ZM10.5 9a.5.5 0 0 0 0 1h2a.5.5 0 0 0 0-1h-2Zm-.5 3.5c0-.28.22-.5.5-.5h2a.5.5 0 0 1 0 1h-2a.5.5 0 0 1-.5-.5ZM5.5 9a.5.5 0 0 0-.5.5v3c0 .28.22.5.5.5h3a.5.5 0 0 0 .5-.5v-3a.5.5 0 0 0-.5-.5h-3Zm.5 3v-2h2v2H6ZM2 5c0-1.1.9-2 2-2h10a2 2 0 0 1 2 2v1a2 2 0 0 1 2 2v5.5a2.5 2.5 0 0 1-2.5 2.5h-11A2.5 2.5 0 0 1 2 13.5V5Zm13 0a1 1 0 0 0-1-1H4a1 1 0 0 0-1 1v8.5c0 .83.67 1.5 1.5 1.5h11c.83 0 1.5-.67 1.5-1.5V8a1 1 0 0 0-1-1v6.5a.5.5 0 0 1-1 0V5Z"]),v=
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (21458)
                            Category:downloaded
                            Size (bytes):21565
                            Entropy (8bit):5.452122420801391
                            Encrypted:false
                            SSDEEP:
                            MD5:C0A9B162C754333098B3C8193E0D6020
                            SHA1:E400E421327848585EDAF480C0F924C30805EBCB
                            SHA-256:3CE67AB2FFF264277FE646CD8FDC6C644849B6B240272AE9D4AA8B9CF7356FAC
                            SHA-512:134CB924DC6B8ECCDBFFB35FB656CEFB1118A50CEA9BC871463104BDDE4C9571BB1B6C287F7EF3E9890030CBD2F699E4324124B95965436B9461929DBA019F04
                            Malicious:false
                            Reputation:unknown
                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/16945-7593e1d32ece6ba4.js
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[16945,657634],{998783:(e,t,n)=>{n.d(t,{S:()=>_});var a=n(513432),r=n(733071),o=n(589256),l=n(531389),i=n(411947),s=n(164093),u=n(602835),c=n(478304),d=n(716300),f=n(750818),v=n(724003),m=n(499319),p=n(483851),b=n(762612);var g=n(644525),h=n(854130);var y=n(103735),k=n(965804),B=n(526521);const j="fui-Checkbox",q="fui-Checkbox__label",w="fui-Checkbox__input",x="fui-Checkbox__indicator",z=(0,y.D)("r1q22k1j","r18ze4k2"),S=(0,k.O)({unchecked:{Bi91k9c:"f3p8bqa",pv5h1i:"fium13f",lj723h:"f1r2dosr",Hnthvo:"f1729es6"},checked:{sj55zd:"f19n0e5",wkncrt:"f35ds98",zxk7z7:"f12mnkne",Hmsnfy:"fei9a8h",e6czan:"fix56y3",pv5h1i:"f1bcv2js",qbydtz:"f7dr4go",Hnthvo:"f1r5cpua"},mixed:{sj55zd:"f19n0e5",Hmsnfy:"f1l27tf0",zxk7z7:"fcilktj",pv5h1i:"f1lphd54",Bunfa6h:"f1obkvq7",Hnthvo:"f2gmbuh",B15ykmv:"f1oy4fa1"},disabled:{Bceei9c:"f158kwzp",sj55zd:"f1s2aq7o",Hmsnfy:"f1w7mfl5",zxk7z7:"fcoafq6",Bbusuzp:"
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (553)
                            Category:dropped
                            Size (bytes):668
                            Entropy (8bit):5.4215431166561165
                            Encrypted:false
                            SSDEEP:
                            MD5:5ABBFDA157F35DE527AC97B635CDCB09
                            SHA1:3A60F80ECD4B0626DBF780F12BE45910EF35137C
                            SHA-256:59F994527632555EFCC651049D09AC4660BF9F9609F786DCA4C187E4722E8FE7
                            SHA-512:DC2CC3FDB8AE64AFD788AEC79250CC915A46E4916B6775A303E3D7B39F6A5B9A20C2C91510BE931990045BB961DAD308B890CA99E0B39CFBF40937507FF225D0
                            Malicious:false
                            Reputation:unknown
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[790222],{637356:(e,t,a)=>{a.r(t),a.d(t,{typeDefs:()=>r,resolvers:()=>s.u});var r=a(876152),s=a(608533)},608533:(e,t,a)=>{a.d(t,{u:()=>n});var r=a(714549),s=a(699899);const n={BigInt:s.BM,DateTime:s.Ps,JSONData:s.kJ,ScalarEnumString:new r.Ag({name:"ScalarEnumString",description:"ScalarEnumString custom scalar type used for object that can use toString",parseValue:e=>e.toString(),serialize:e=>e.toString(),parseLiteral:e=>e&&e.value})}}}]);.//# sourceMappingURL=https://local.teams.office.com/sourcemaps/hashed-assets/r_data-schema-8ed1fbfece1c9a4b.js.map
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (44144)
                            Category:dropped
                            Size (bytes):44252
                            Entropy (8bit):5.369699202340658
                            Encrypted:false
                            SSDEEP:
                            MD5:F29149A231F9CDAA4D010352F1CF2E72
                            SHA1:C0828BD35FA5B11A01FC211BA53777A0C9921064
                            SHA-256:A0391C692B4B3D4CDD1D3AA2E70EA9B169091E1C1238598C305B6FF32DDDADA5
                            SHA-512:C438CA653C918F80C4761ECD8C73A2F60020D836DCFF7C2CFE3B3292AC5EA1FB206C9C79C0F7AD7F1D847D4DC72362AD717DA14F987F25C77FAF3A4764FDD808
                            Malicious:false
                            Reputation:unknown
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[834558],{41295:(e,n,a)=>{a.d(n,{l:()=>l});var i=a(800079),t=a(243017),s=a(797922);const r=`${t.AN}|(?:s|^)(([\\w\\-~]+\\.)+(?:com|net|org|info|coop|int|co.uk|org\\.uk|ac\\.uk|uk|de|us|co|edu|gov|biz|za|cc|ca|cn|fr|ch|au|in|jp|be|it|nl|mx|no|ru|br|se|es|at|dk|eu|il))`,o=/^(?:(?:ht|f)tp(?:s?):\/\/)?(?:[^@\/\n]+@)?([^:\/?\n,\s"]+)/i,l=(e,n,a,i,t,r,o,l,c)=>({hasAttachment:e&&d(o)&&i,hasCodeSnippet:n&&d(o)&&r.includes("CodeSnippetCard"),hasForbiddenLink:a&&d(o)&&!(0,s.qL)(c)&&m(t,l)}),d=e=>e.some((e=>i.af.isTFLSmsUnVerifiedMri(e)||i.af.isTFLOffNetworkPhoneUser(e)||i.af.isTFLOffNetworkEmailUser(e))),m=(e,n)=>{const a=new RegExp(r,"img"),i=e.trim().split(/\s+|[,]/).join("\n").match(a);return!!i&&(!n||i.some((e=>c(e,n))))},c=(e,n)=>{try{const a=u(e);return n.every((e=>e!==a))}catch{return!0}},u=e=>{const n=e.match(o);return n&&n[1]?n[1]:""}},389750:(e,n,a)=>{a.d(n,{fH:()=>A,$8:()=>P}
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (652)
                            Category:dropped
                            Size (bytes):765
                            Entropy (8bit):5.408606412502295
                            Encrypted:false
                            SSDEEP:
                            MD5:FCE6BB83F11A62514C32144189116E0F
                            SHA1:FB83AAEF70F4796E4B48C1579ECBF39A10A72D15
                            SHA-256:B5774667895DA0596CC002A86F8733CDA2E3ED36F6DE9FDFAC453E8A5BA8868B
                            SHA-512:966AE51857782D1C2ADE069641547006192C043E64427A85A9AC1837979E72E2E3E571272107B2AF5D8D165E0A110B23C047160F5EA8F598747ABD17FBA82A07
                            Malicious:false
                            Reputation:unknown
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[893369],{311637:(e,a,r)=>{r.r(a),r.d(a,{ClientSchema:()=>s,Schema:()=>n,ServerSchema:()=>t,resolvers:()=>i.u,typeDefs:()=>c});var t={};r.r(t);var s={};r.r(s);var n={};r.r(n);var c=r(876152),i=r(608533)},608533:(e,a,r)=>{r.d(a,{u:()=>n});var t=r(714549),s=r(699899);const n={BigInt:s.BM,DateTime:s.Ps,JSONData:s.kJ,ScalarEnumString:new t.Ag({name:"ScalarEnumString",description:"ScalarEnumString custom scalar type used for object that can use toString",parseValue:e=>e.toString(),serialize:e=>e.toString(),parseLiteral:e=>e&&e.value})}}}]);.//# sourceMappingURL=https://local.teams.office.com/sourcemaps/hashed-assets/data-schema-2697a041c14d1d90.js.map
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65536), with no line terminators
                            Category:dropped
                            Size (bytes):227670
                            Entropy (8bit):5.372949213699769
                            Encrypted:false
                            SSDEEP:
                            MD5:0393DF6B0774FEBFFA2B969FC5D80F40
                            SHA1:41068D68FD8EBB0BE2AB7CE8FE1C100A75E9F169
                            SHA-256:E3D17C527096C79919B2449D2598D8540CC7440401A5A3051B3A8C398233A229
                            SHA-512:DB8FD6DD9C743EAE50C066AA274CBB4BA039A0D82C530DF244C3D7A2236983BE771967B093D18BAC7EA26E6C34B04EC12C0B1C7377323A90DD49B1F3AF5D590F
                            Malicious:false
                            Reputation:unknown
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[296930],{332463:(o,r,e)=>{e.d(r,{$:()=>i});var a=e(953543),t=e(504405),i=function(o){var r;return{attributes:{root:Object.assign({},!o.hasSubtree&&Object.assign((r={tabIndex:-1},r[t.P]=!0,r.role="treeitem",r["aria-setsize"]=o.treeSize,r["aria-posinset"]=o.index,r["aria-level"]=o.level,r),o.selectable&&{"aria-checked":o.selected}))},keyActions:{root:{performClick:{keyCombinations:o.selectable?[{keyCode:a.ZG}]:[{keyCode:a.ZG},{keyCode:a.kR}]},focusParent:{keyCombinations:[{keyCode:a.rC.ArrowLeft}]}}}}}},762836:(o,r,e)=>{e.d(r,{b:()=>n,G:()=>d});var a=e(382883),t=e(655008),i=e(192699),n="ui-card__expandablebox",d=function(){var o=(0,a.A)(i.a,{className:n,displayName:"CardExpandableBox",shorthandConfig:{mappedProp:"content"}});return o.propTypes=t.S.createCommon(),o}()},430932:(o,r,e)=>{e.d(r,{L:()=>p,k:()=>h});var a=e(112882),t=e.n(a),i=function(o){return{attributes:{root:Object
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (21637)
                            Category:dropped
                            Size (bytes):21745
                            Entropy (8bit):5.299412415098354
                            Encrypted:false
                            SSDEEP:
                            MD5:4BC64A287CBB320F2B3CC67D9C976D8C
                            SHA1:7149F76F6FA8E6F9E443620D9CCEEC4C43F2B5D6
                            SHA-256:B0A5B3BEF7F0D8CAEB2FADB0B9BB870D01C9C85ECD3F21EF897D9EB1B8748759
                            SHA-512:7242D5CC36221BC4A498B0157C051AC75DC708E2A436FC2483436849B3B1A2116F6EADB127FCAB0A3E594494C28A55C2615601680E778BD4D6A12F8F1ADEE9B7
                            Malicious:false
                            Reputation:unknown
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[655313],{782138:(e,n,i)=>{i.d(n,{P:()=>l});var t=i(513432),a=i(878336),o=i(129123),r=i(754255);const l=e=>{const{enableDecouplingGroupCallFromChat:n}=(0,o.w2)(r.w.Calling,["enableDecouplingGroupCallFromChat"]);return t.useMemo((()=>{const i=!e||!e.length||(0,a.l7)(e);return{isCallDecoupledFromChat:!(!n||!i)}}),[e,n])}},368823:(e,n,i)=>{i.d(n,{X0:()=>O,HP:()=>T});var t=i(513432),a=i(69915),o=i(245951),r=i(570388),l=i(899273),d=i(851075),s=i(726723),c=i(129123),p=i(754255),g=i(989240),u=i(453054),b=i(47993),C=i(645095),h=i(79434),v=i(782138),m=i(702183),y=i(364819),R=i(634664),_=i(791403),I=i(441161);const S={None:"None",Meeting:"Meeting",Channel:"Channel"},O=({isAVoverIPBlocked:e,skipUbarChecks:n,logTelemetry:i,skipRecordingStateCheck:s}={})=>{const{enableOneToOneRecording:C,enableCallingConversationSubscription:m,enableCallRecordingChannel:y,enableGroupRecording:R,enableCallR
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (13999)
                            Category:dropped
                            Size (bytes):14107
                            Entropy (8bit):5.439197104536287
                            Encrypted:false
                            SSDEEP:
                            MD5:A4B5C7E7064CA5C57D5071C4DD66BDAB
                            SHA1:2D2C02411DFA70BC70A38AC9B071237876E9F7BF
                            SHA-256:B74B7FE4822121F60FF51A700B2BC90D795B38DD830B058B57EEE23C176967C6
                            SHA-512:AF55F2377D1FF3A3D78082ED0A13A948499F0A34E5EA7BCE4B351DA8CE958D164AC9597D954D1A656E81C78D9A561CA46E0B5D6D0A51171760CA43A1A5979FA2
                            Malicious:false
                            Reputation:unknown
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[912845],{306747:(e,n,t)=>{t.d(n,{W:()=>O});var o=t(513432),r=t(903561),s=t(910889),a=t(437932),u=t(411947),l=t(589256),c=t(602835),i=t(132915),d=t(585536),v=t(257495),m=t(953291),p=t(35871),f=t(553864),h=t(868976),k=t(719914),C=t(514795);const g=["after","after-bottom","before-top","before","before-bottom","above"],b=e=>{const[n,t]=(0,l.i)({state:e.checkedValues,defaultState:e.defaultCheckedValues,initialState:{}});return[n,(0,c.D)(((n,{name:o,checkedItems:r})=>{var s;null===(s=e.onCheckedValueChange)||void 0===s||s.call(e,n,{name:o,checkedItems:r}),t((e=>({...e,[o]:r})))}))]},y=e=>{const{targetDocument:n}=(0,p.useFluent_unstable)(),t=(0,h.tv)((e=>e.setOpen)),r=(0,c.D)(((n,t)=>{var o;return null===(o=e.onOpenChange)||void 0===o?void 0:o.call(e,n,t)})),s=o.useRef(!1),[a,u]=(0,l.i)({state:e.open,defaultState:e.defaultOpen,initialState:!1}),C=(0,c.D)(((n,o)=>{const s=n instanceo
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (20755)
                            Category:downloaded
                            Size (bytes):20863
                            Entropy (8bit):5.482816477418288
                            Encrypted:false
                            SSDEEP:
                            MD5:7827876E5F3767C081C7E01BB728E684
                            SHA1:4D84617EBF44463C4BBCF749A59BD05E75FC819A
                            SHA-256:0B4E4EEA85F574EF7516AAF6ADCFB78D5C89F94392C49D885AEFC4E98E204E9C
                            SHA-512:1AC9D0335994719DE52E63D34E9545AB6398175976C0443015D0190E7B79830F72F8DB4A12EE58B6C6CB0A58651E2AB2E31049D250FD350FFA632244892CF2B4
                            Malicious:false
                            Reputation:unknown
                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/995752-e5013d71d930e575.js
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[995752,715557,173388,951007],{182227:(e,t,n)=>{n.d(t,{K:()=>r});var r=function(){return{attributes:{root:{role:"img","aria-hidden":"true"}}}}},358214:(e,t,n)=>{n.d(t,{I:()=>h});var r=n(513432),o=n(644525),a=n(854130);var s=n(750818),i=n(164093),c=n(26807);var l=n(965804),u=n(526521),f=n(333319);const d="fui-MenuButton",p="fui-MenuButton__icon",m="fui-MenuButton__menuIcon",b=(0,l.O)({base:{D0sxk3:"fxoiby5",t6yez3:"f15q0o9g"},outline:{g2u3we:"f1ly1fcm",h3c5rm:["fi8bssc","fj6btzu"],B9xav0g:"f1s9tnsa",zhjwy3:["fj6btzu","fi8bssc"],B4j52fo:"fgx37oo",Bekrc4i:["f130t4y6","f1efpmoh"],Bn0qgzm:"fv51ejd",ibv6hh:["f1efpmoh","f130t4y6"],sj55zd:"f14nttnl"},primary:{De3pzq:"f8w4g0q"},secondary:{De3pzq:"f1nfm20t",g2u3we:"f1ly1fcm",h3c5rm:["fi8bssc","fj6btzu"],B9xav0g:"f1s9tnsa",zhjwy3:["fj6btzu","fi8bssc"],sj55zd:"f14nttnl"},subtle:{De3pzq:"fq5gl1p",sj55zd:"f1eryozh"},transparent:{De3pzq:"f1q
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (65535), with no line terminators
                            Category:dropped
                            Size (bytes):81211
                            Entropy (8bit):5.4545223064684745
                            Encrypted:false
                            SSDEEP:
                            MD5:1B03FEEE661BB36027D96816BA25CEB8
                            SHA1:63E34942373F5E904609DFC0D046AA41C0E0A9F4
                            SHA-256:CC2B75ED316BA06DB33A102042CFBC6C82B60030AA4A4DAFCE40DFC410705FA3
                            SHA-512:22E91212759048CBCAFEDBD4C3FA3A8A572EA81A8A8D9E77327FCB4AC9A8256F2C6FBBA64ED318A6AEE4F4F66FD462FBDC9B2CDED0D86392CBBEC7D98D0DCB06
                            Malicious:false
                            Reputation:unknown
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[106421],{263852:(e,n,t)=>{t.d(n,{H:()=>a});const a={kind:"Document",definitions:[{kind:"FragmentDefinition",name:{kind:"Name",value:"ComponentsConnectedCalendarConnectedCalendarSettingFragment"},typeCondition:{kind:"NamedType",name:{kind:"Name",value:"ConnectedCalendarSetting"}},selectionSet:{kind:"SelectionSet",selections:[{kind:"Field",name:{kind:"Name",value:"source"}},{kind:"Field",name:{kind:"Name",value:"accountAddress"}},{kind:"Field",name:{kind:"Name",value:"accountId"}},{kind:"Field",name:{kind:"Name",value:"isSyncAllowed"}},{kind:"Field",name:{kind:"Name",value:"eTag"}}]}}]}},291555:(e,n,t)=>{t.d(n,{V:()=>a});const a={kind:"Document",definitions:[{kind:"OperationDefinition",operation:"query",name:{kind:"Name",value:"syncConnectedCalendarSettings"},variableDefinitions:[{kind:"VariableDefinition",variable:{kind:"Variable",name:{kind:"Name",value:"callerInfo"}},type:{k
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (26618)
                            Category:dropped
                            Size (bytes):26726
                            Entropy (8bit):5.212186306012805
                            Encrypted:false
                            SSDEEP:
                            MD5:C0D239ACEB84E9A0B30C64DDA0C7823C
                            SHA1:95195EAB1AE60BF10C4F72D84DFAF72CF74C1E54
                            SHA-256:6010EE690DEDBF116143C878F825B453314582FF73B69C07B52E2768E62E091C
                            SHA-512:B021494F35FF273247787E8433D5C40F22B2471421A06452BAA28FDF43F363A67A5C3A3F004CCACA23AC85CCEB14018364D444A77B31C7CE91877776A2090C05
                            Malicious:false
                            Reputation:unknown
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[688782],{507477:(e,t,i)=>{i.d(t,{H:()=>a});const a={kind:"Document",definitions:[{kind:"OperationDefinition",operation:"mutation",name:{kind:"Name",value:"createBrbItem"},variableDefinitions:[{kind:"VariableDefinition",variable:{kind:"Variable",name:{kind:"Name",value:"createBrbItemData"}},type:{kind:"NonNullType",type:{kind:"NamedType",name:{kind:"Name",value:"CreateBrbItemData"}}}}],selectionSet:{kind:"SelectionSet",selections:[{kind:"Field",name:{kind:"Name",value:"createBrbItem"},arguments:[{kind:"Argument",name:{kind:"Name",value:"createBrbItemData"},value:{kind:"Variable",name:{kind:"Name",value:"createBrbItemData"}}}],selectionSet:{kind:"SelectionSet",selections:[{kind:"Field",name:{kind:"Name",value:"containerId"}}]}}]}}]}},964884:(e,t,i)=>{var a;i.d(t,{b:()=>a,E:()=>n}),function(e){e[e.None=-1]="None",e[e.Stage=0]="Stage",e[e.DominantSpeaker=1]="DominantSpeaker",e[e.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (42373)
                            Category:dropped
                            Size (bytes):42480
                            Entropy (8bit):5.28459967558588
                            Encrypted:false
                            SSDEEP:
                            MD5:956E4CA365126F106679E4431C018985
                            SHA1:D5CAA2C1CE2E936CB30F2178214C31B3CADD369B
                            SHA-256:EAE2ED4B0DF73D0AE055414C08F23E625A127E41068B9F3465CD00CD33D1F99F
                            SHA-512:E125DDFA00526319FF3D9B124ADB112C089AAC035B8D2845368BD14EC59E21A39F6FF17E9282E71B2056A2F97F61A0B679912A40220511E9195E1C7A82DFDDFA
                            Malicious:false
                            Reputation:unknown
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[86631],{88205:(e,n,a)=>{a.d(n,{h:()=>m});var i=a(160606),t=a(410703),d=a(983168),l=a(506787),o=a(264345),r=a(875094);const s={kind:"Document",definitions:[{kind:"FragmentDefinition",name:{kind:"Name",value:"ComponentsChatQueriesNavigateToChatWithFragment"},typeCondition:{kind:"NamedType",name:{kind:"Name",value:"Conversation"}},selectionSet:{kind:"SelectionSet",selections:[{kind:"Field",name:{kind:"Name",value:"id"}},{kind:"Field",name:{kind:"Name",value:"mtoShadowUserInfo"},selectionSet:{kind:"SelectionSet",selections:[{kind:"Field",name:{kind:"Name",value:"shouldChatInHomeTenant"}},{kind:"Field",name:{kind:"Name",value:"areAllChatMembersReachableInHomeTenant"}},{kind:"Field",name:{kind:"Name",value:"memberHomeTenantMris"}}]}}]}}]},m={kind:"Document",definitions:[{kind:"OperationDefinition",operation:"query",name:{kind:"Name",value:"chatWithUser"},variableDefinitions:[{kind:
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65536), with no line terminators
                            Category:downloaded
                            Size (bytes):79598
                            Entropy (8bit):4.485152092266641
                            Encrypted:false
                            SSDEEP:
                            MD5:0226FC04578887EC02D247EFB3281160
                            SHA1:3C5C54187C327B0113F415D84522592145CCA880
                            SHA-256:F9A33B261ED363B6AE1611B4FA249755710DAFA0E3DAFBE1868B2BA3B3FA7F3E
                            SHA-512:477FA91D2C8E844B0AA48A01DB07658DA2654FF9FA51CDE8E7B6826DA9DEF3D26AB5D59D8F239C47C7D0164C47967ED198098F530CEA215E89F0500527634381
                            Malicious:false
                            Reputation:unknown
                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/169233-23689dfc1aeca89f.js
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[169233],{169233:(a,l,h)=>{h.d(l,{ZtX:()=>c,vXm:()=>e,on3:()=>v,m61:()=>m,Yfv:()=>A,wbC:()=>r,l1P:()=>M,dcr:()=>H,$Vp:()=>V,tX_:()=>i,C$A:()=>U,QUO:()=>d,FV:()=>C,Jkc:()=>o,qw7:()=>t,eAs:()=>L,Co4:()=>n,ETz:()=>R,xyh:()=>u,BjN:()=>g,f9S:()=>w,Rl_:()=>F,tXH:()=>p,JAW:()=>s,dIR:()=>f,XST:()=>k,lOY:()=>B,Tu1:()=>I,mho:()=>S,g0A:()=>b,PCP:()=>E,hyw:()=>D,qTc:()=>y,cUx:()=>_,ryW:()=>x,lkJ:()=>T,cDX:()=>z,M5p:()=>X,__C:()=>O,muQ:()=>G,SEp:()=>Q,Yx5:()=>j,IEM:()=>q,SZX:()=>N,abA:()=>Y,mdF:()=>J,_tw:()=>P,a1m:()=>$,LI8:()=>W,Tp5:()=>K,fXC:()=>aa,ZRs:()=>la,nQe:()=>ha,l_X:()=>Za,SGl:()=>ca,MZl:()=>ea,up$:()=>va,IM1:()=>ma,iju:()=>Aa,uEE:()=>ra,a2s:()=>Ma,Yi9:()=>Ha,iBC:()=>Va,GN6:()=>ia,UEN:()=>Ua,Tdu:()=>da,Rvv:()=>Ca,Sub:()=>oa,qqS:()=>ta,ZJF:()=>La,nn9:()=>na,W9G:()=>Ra,Um6:()=>ua,oYc:()=>ga,O35:()=>wa,PDr:()=>Fa,P0w:()=>pa,r$t:()=>sa,JdG:()=>fa,xKI:()=>ka,rCW:()=>Ba,YGO:()=>Ia,itQ:
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (38436)
                            Category:downloaded
                            Size (bytes):38544
                            Entropy (8bit):5.46465046549066
                            Encrypted:false
                            SSDEEP:
                            MD5:E78ACA68585EF9F95BF2A02AF906939A
                            SHA1:E6EEC0B232079166894AA0E0E7945CC154C1700E
                            SHA-256:1C96F87B91ABCB59CA29FEB59042CD62192C934E809B4ADE7039B02AF6A73B1D
                            SHA-512:39B83CF612F895B828D8D20DC9E38767937BE3FB51171C7B31D171C42EDB3F92CCD78D01E7709671CBA2C363671E75CA16C8A58C70F8ACEA9E9BE9C4EAAA0785
                            Malicious:false
                            Reputation:unknown
                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/817210-a79e951ab3f0c42b.js
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[817210],{666904:(e,t,i)=>{i.d(t,{m:()=>r});var a=i(942951),n=i(560997),o=i(992305);const r=({enablePagination:e,availablePageSize:t,isNarrowMode:i,visibleItemsCount:r,position:s,segmentType:l})=>{const d=e&&(0,a.$)(s,l===o.MI.Central),c=d&&i;d&&(r=Math.min(r,t));const[u,g]=(0,n.Km)(d,c);return{hasClientPagination:d,isNarrowPagination:c,maxVisibleItemsCount:r,paginationWidth:u,paginationHeight:g}}},455010:(e,t,i)=>{i.d(t,{j:()=>d});var a=i(139150),n=i(500708),o=i(899273),r=i(129123),s=i(754255),l=i(696174);const d=()=>{const{enableEmailForWatermark:e}=(0,r.w2)(s.w.Calling,["enableEmailForWatermark"]),t=(0,a.m)(),i=(0,o.ur)(),d=(0,n.Jd)(t,{userId:i.user?.id??"",isMailAddress:!1},"use-user-email",!e),c="Anonymous"===i.authenticationUser?.role,u=d?.email||i.authenticationUser?.loginUserName||void 0;if(c)return d.displayName||void 0;return u&&(0,l.G)(u,17)}},582513:(e,t,i)=>{i.d(t
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (62672)
                            Category:downloaded
                            Size (bytes):62785
                            Entropy (8bit):5.2447717540244
                            Encrypted:false
                            SSDEEP:
                            MD5:F3FE47D03C46458FAC45D1E8AB5F1EAB
                            SHA1:0640EB35E1D88D2CE8FB99261F1F85DECA26B5B1
                            SHA-256:2D61ED339B730B5B8FC142F55B8CB7CF20F9667BE5F90021379DC12B1578B4F5
                            SHA-512:1E090F8B1CBED968C697E621D69DE934D4192C727C5606C2C970A4143EAC4AE0EBD6D27DAF48F53075C28A14BB6FD0DA576B93CDDDC9048390086F5C43790886
                            Malicious:false
                            Reputation:unknown
                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/global-auth-00e0c62de8f1a553.js
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[838201],{537238:(e,t,n)=>{n.r(t),n.d(t,{GlobalAuthService:()=>fe});var i=n(994915),a=n(176737),r=n(270560),s=n(235133),o=n(50737),c=n(702183),u=n(99425),d=n(754255),l=n(736626),h=n(899855),g=n(81670),_=n(667606),T=n(779898),p=n(553882),v=n(512445),A=n(110671),S=n(455051),b=n(913895),m=n(953730),f=n(850434),w=n(302151),I=n(486616),y=n(901456),U=n(188468),k=n(879462),R=n(319095),C=n(523977),E=n(625882),D=n(199448),M=n(465218),N=n(854190),W=n(634664);const $=(e,t,n,i,a,r,s,o,c)=>{let u=n?{"content-type":"application/json","x-ms-client-capabilities":"x-ms-mto-enabled"}:{"content-type":"application/json"};const d={"X-TS-UseCache":"false"};o&&(u={...u,...c?d:{}});const l={url:`${i}?invalidate=${+new Date(Date.now())}`,method:a,headers:u,apiName:r,authOptions:{accountId:e,source:"tenants-service-endpoints"},correlationId:t};return s&&(l.body=s),l},q=e=>{const{authenticationResources
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (23077)
                            Category:dropped
                            Size (bytes):23185
                            Entropy (8bit):4.862934538731033
                            Encrypted:false
                            SSDEEP:
                            MD5:CB41D65A14219C88D34DB478787AFA16
                            SHA1:1E176B96BA26C455413FAE1C7797C9086B3B716D
                            SHA-256:3DBF4FEEC4C555AD98599BADDBB7CAD5720D88196BEAFD4B11830FC22256A5CF
                            SHA-512:EF72204C970F2CBF4A586AF050B43E3580D9BFEB7B3BAF604AD10DF94D276F54BC4F62BF03092A2C1F081AF503CF84B63E162D2CBD65C26E3C930EC6D76E1A58
                            Malicious:false
                            Reputation:unknown
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[564316],{295169:(e,i,n)=>{n.d(i,{Y:()=>a});const a={kind:"Document",definitions:[{kind:"FragmentDefinition",name:{kind:"Name",value:"meetingJoinOptions"},typeCondition:{kind:"NamedType",name:{kind:"Name",value:"MeetingJoinOptions"}},selectionSet:{kind:"SelectionSet",selections:[{kind:"Field",name:{kind:"Name",value:"isCast"}},{kind:"Field",name:{kind:"Name",value:"context"}},{kind:"Field",name:{kind:"Name",value:"outgoingVideo"}},{kind:"Field",name:{kind:"Name",value:"outgoingAudio"}},{kind:"Field",name:{kind:"Name",value:"showPrejoin"}},{kind:"Field",name:{kind:"Name",value:"showCompanionSelection"}},{kind:"Field",name:{kind:"Name",value:"showScreensharingPanel"}},{kind:"Field",name:{kind:"Name",value:"CQFCallId"}},{kind:"Field",name:{kind:"Name",value:"title"}},{kind:"Field",name:{kind:"Name",value:"isWatchParty"}},{kind:"Field",name:{kind:"Name",value:"splitGalleryDisabled
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65536), with no line terminators
                            Category:dropped
                            Size (bytes):70492
                            Entropy (8bit):5.405311070666141
                            Encrypted:false
                            SSDEEP:
                            MD5:1B09F8ED6F74513AA45C7F542B5B84ED
                            SHA1:629209B2B7DB30BDA6020B39A426FE61E8196AA0
                            SHA-256:E2E42CFD30364A604CB03257D1CD3F87D839C0061E741460BD2B3CB3D6BC17E0
                            SHA-512:E1799B07572A119BF0C8AFBCA02DF27E6364A394C5BDCFE66589C7C9F98636C51D2CCC6C60A492CF20D17D74A9FF199B6C48ED2DC1A33C282B685AD0E138B2B8
                            Malicious:false
                            Reputation:unknown
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[269797],{518118:(e,n,t)=>{var i,a;t.d(n,{o:()=>i,c:()=>a}),function(e){e[e.FLYOUT=0]="FLYOUT",e[e.SETTINGS_PANEL=1]="SETTINGS_PANEL",e[e.DEVICE_SETTINGS_PANEL=2]="DEVICE_SETTINGS_PANEL",e[e.GLOBAL_SETTINGS_PANEL=3]="GLOBAL_SETTINGS_PANEL",e[e.MEETING_ROOM_SETTINGS_DIALOG=4]="MEETING_ROOM_SETTINGS_DIALOG"}(i||(i={})),function(e){e[e.VIDEO=0]="VIDEO",e[e.AUDIO=1]="AUDIO"}(a||(a={}))},460056:(e,n,t)=>{t.d(n,{gg:()=>a,_6:()=>o,UO:()=>s,yr:()=>l});const i={producer:"Producer",contributor:"Contributor",attendee:"Attendee"},a=e=>void 0===e||null==e?"None":i[e.toLowerCase()]?i[e.toLowerCase()]:"None",o=(e,n)=>!!(n&&n.indexOf(e)>=0),s=(e=!1,n)=>!!n.find((e=>e.streamStatuses.main.isAvailable))||e,l=(e,n,t,i)=>{if(!(e&&n&&t&&i))return"";return[e,n,t,i].join("__")}},285459:(e,n,t)=>{var i;t.d(n,{CJ:()=>i,CS:()=>o,iU:()=>s}),function(e){e[e.Byod=0]="Byod",e[e.ByodPeripheral=1]="ByodPeriph
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65536), with no line terminators
                            Category:downloaded
                            Size (bytes):87327
                            Entropy (8bit):4.3621467102380675
                            Encrypted:false
                            SSDEEP:
                            MD5:819A404CC3FC3487E1DCFDA52E4606FA
                            SHA1:441FAFA98BF05A222E670F9F344A5ECE46C2D84F
                            SHA-256:767603EE8F65A5BBEB7269925950B1039B2E77B2373CB5A451F7F9712007E812
                            SHA-512:3BCD1A2EFCBF9B351BD18C084DE02DAE59BC493AB9A848F83FF09BB7BE0B72FF721C03CF815B8938E918E8269BF7B2A97DF9FA98434BDCC6F32D5EDB6BC0FAAB
                            Malicious:false
                            Reputation:unknown
                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/941359-daed0737588cfcda.js
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[941359],{941359:(a,l,Z)=>{Z.d(l,{xkB:()=>h,xHU:()=>m,wDt:()=>e,GqH:()=>v,ma3:()=>M,yKV:()=>H,EAE:()=>V,wIE:()=>A,F8W:()=>i,n_S:()=>U,ba$:()=>L,dMU:()=>d,ILi:()=>r,chi:()=>g,Aig:()=>u,EEN:()=>t,MLu:()=>n,mUJ:()=>o,xG7:()=>F,bio:()=>R,l8b:()=>C,B7m:()=>s,EMy:()=>p,kOy:()=>f,nYd:()=>b,bL$:()=>P,Q_I:()=>O,IMc:()=>k,OJr:()=>G,ipe:()=>I,h19:()=>E,XN6:()=>N,BYz:()=>S,Bj:()=>_,gXs:()=>w,e_G:()=>B,$RO:()=>y,Ftl:()=>z,fbj:()=>K,nKf:()=>x,TkK:()=>D,pO8:()=>X,Lin:()=>T,nT:()=>Y,oCE:()=>q,K$r:()=>J,SH1:()=>Q,AqR:()=>W,Hzn:()=>$,t1F:()=>j,_Vr:()=>aa,QQo:()=>la,BBu:()=>Za,Bul:()=>ca,uk7:()=>ha,YFz:()=>ma,$jj:()=>ea,$4h:()=>va,PHn:()=>Ma,z4P:()=>Ha,N_H:()=>Va,BFD:()=>Aa,YXI:()=>ia,gTi:()=>Ua,spK:()=>La,wJr:()=>da,sNG:()=>ra,gZ8:()=>ga,B8A:()=>ua,pLc:()=>ta,r43:()=>na,lQE:()=>oa,Ah3:()=>Fa,_IM:()=>Ra,ZjN:()=>Ca,Mz8:()=>sa,QnJ:()=>pa,mlX:()=>fa,wit:()=>ba,hmP:()=>Pa,xZH:()=>Oa,quz:()=>ka,kN3:(
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (2238)
                            Category:downloaded
                            Size (bytes):2346
                            Entropy (8bit):4.820976410403068
                            Encrypted:false
                            SSDEEP:
                            MD5:50CFF1C315B77264E775915405D74A06
                            SHA1:9A487681D3009D6C9DBECC55CA3A210124E6AFC8
                            SHA-256:14F93DA18025E9F2C24EFE0EDC294B175C912B7CF3CD3900E2C245E3B83CE601
                            SHA-512:8EC99DF19942C89B0C62C430F2D174278CFF652D71D2BE96869819A362BF39FF2D7E629361D929E988B03B2702F8B4E9F50083AA6C61017CA1DC2B65F8DA7310
                            Malicious:false
                            Reputation:unknown
                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/845091-01e013a305e6d832.js
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[845091],{845091:(C,e,s)=>{s.d(e,{w:()=>i});var L=s(957032),a=s(395225),t=s.n(a),l=(s(513432),s(485529)),c=s(829289);const i=(0,l.Ke)({svg:({classes:C})=>(0,L.Y)("svg",{role:"presentation",focusable:"false",viewBox:"0 0 16 16",className:t()(C.svg),children:[(0,L.Y)("path",{className:t()(c.Q.outline,C.outlinePart),d:"M8.5 10C9.32843 10 10 10.6716 10 11.5V12C10 13.9714 8.14049 16 5 16C1.85951 16 0 13.9714 0 12V11.5C0 10.6716 0.671573 10 1.5 10H8.5ZM8.5 11H1.5C1.22386 11 1 11.2239 1 11.5V12C1 13.4376 2.43216 15 5 15C7.56784 15 9 13.4376 9 12V11.5C9 11.2239 8.77614 11 8.5 11ZM5 3.5C6.51878 3.5 7.75 4.73122 7.75 6.25C7.75 7.76878 6.51878 9 5 9C3.48122 9 2.25 7.76878 2.25 6.25C2.25 4.73122 3.48122 3.5 5 3.5ZM14 0C15.0544 0 15.9182 0.815878 15.9945 1.85074L16 2V4C16 5.05436 15.1841 5.91817 14.1493 5.99451L14 6H12.499L11.301 7.59979C10.7716 8.30599 9.69652 8.01993 9.52431 7.22426L9.50
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (1217)
                            Category:downloaded
                            Size (bytes):1325
                            Entropy (8bit):5.249769352969269
                            Encrypted:false
                            SSDEEP:
                            MD5:9F71EF91D6D03D460779761D8DA6CC5E
                            SHA1:30E5340BCAC1CB4AB5BDC581157BBF5B68348919
                            SHA-256:5C969301FB2045121A455A76A8C4850066E79C9B4CCAFA8DE00A237C09ABB7CA
                            SHA-512:A81DFD2D0244B3C844E0CB402425498FB5F80654045865EBFBBC19D721FE66431C7DB625C35CE66230251E300CC5DB9CDE69107A691D23998F48C466603D78CE
                            Malicious:false
                            Reputation:unknown
                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/490329-93bd8855ba7dbc6b.js
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[490329],{490329:(e,t,a)=>{a.d(t,{h:()=>i});var s=a(513432),l=a(395225),n=a.n(l),c=a(485529),r=a(829289),i=(0,c.Ke)({svg:function(e){var t=e.classes;return s.createElement("svg",{role:"presentation",focusable:"false",viewBox:"2 2 16 16",className:t.svgFlippingInRtl},s.createElement("g",null,s.createElement("path",{className:n()(r.Q.outline,t.outlinePart),d:"M12.3544 15.8529C12.1594 16.0485 11.8429 16.0491 11.6472 15.8542L6.16276 10.3892C5.94705 10.1743 5.94705 9.82495 6.16276 9.61L11.6472 4.14502C11.8429 3.95011 12.1594 3.95067 12.3544 4.14628C12.5493 4.34189 12.5487 4.65848 12.3531 4.85339L7.18851 9.99961L12.3531 15.1458C12.5487 15.3407 12.5493 15.6573 12.3544 15.8529Z"}),s.createElement("path",{className:n()(r.Q.filled,t.filledPart),d:"M12.2676 15.793C11.9677 16.0787 11.493 16.0672 11.2073 15.7673L6.20597 10.5168C5.93004 10.2271 5.93004 9.7719 6.20597 9.48223L11.2073 4.23177
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (15547)
                            Category:dropped
                            Size (bytes):15655
                            Entropy (8bit):5.392762363352344
                            Encrypted:false
                            SSDEEP:
                            MD5:C5AAF776D0D3C3479E83608DD774867B
                            SHA1:6602884BA89A1E1629A2A77391663E9ECE7AD1F7
                            SHA-256:2ADEBE24CBB6DC5BAE3FBB1B6346D6C790E4CCF2CD6D8017084629169E0EAAF8
                            SHA-512:C5FCF7A2C12D6D5894255FE329312A0BB5A5115693266E2AB7033CABC0F5E885D4F0729A2C48D416D5A206F19A7F2B48B044EEB39D67B47AC58F43ED2C3D9822
                            Malicious:false
                            Reputation:unknown
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[163525],{180349:(e,n,t)=>{t.d(n,{z:()=>h});var i=t(957032),a=t(513432),r=t(139150),o=t(129123),l=t(754255),s=t(902376),c=t(899273),d=t(851075),m=t(405226),u=t(791403),y=t(792788),p=t(337601),k=t(61875),v=t(526521);const g=(0,t(965804).O)({tooltip:{rolzwl:"f19vzuuz",Bk83rnk:"feekzci"}});var f=t(140336);const b=a.forwardRef(((e,n)=>{const{children:t,url:r,onClick:o,...l}=e,s=g();return(0,i.Y)(a.Fragment,{children:(0,i.Y)(k.m,{content:{children:r,className:(0,v.z)(s.tooltip,f.y.Rectangular)},positioning:"below-start",relationship:"inaccessible",children:(0,i.Y)(p.N,{...l,"data-testid":"atp-safelink",ref:n,href:r,onClick:o,onAuxClick:o,inline:!0,rel:"noopener noreferrer",target:"_blank",children:t})})})})),h=a.forwardRef(((e,n)=>{const{entity:t}=(0,s.At)(),{href:k,children:v,context:g,sharePointParams:f,filesParam:h,msgOriginalArrivalTime:C,clickActionCallback:S,...L}=e,I=(0,c.ur
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (22047)
                            Category:downloaded
                            Size (bytes):22155
                            Entropy (8bit):5.458505303410261
                            Encrypted:false
                            SSDEEP:
                            MD5:CC319119746B4A357CC014806D839C9C
                            SHA1:1B234D46D4FD3D7834FA8C8969CC3DEA558AC3A2
                            SHA-256:6429B955CDD7C1F3DC3C5DBB9ABC40E16A26CC8B8C42503236A5C54934E24D34
                            SHA-512:B9F68074593064E4F43CB6C457BD5C80DDC52A4FF4AC8A5E4EDB52D030636FC0B03F29F13C7574C6E84460D8A35A80E24D2611E091463E1D549BD0394BB20CEB
                            Malicious:false
                            Reputation:unknown
                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/449475-fd2a92df117f46f0.js
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[449475],{413888:(e,t,n)=>{n.d(t,{MM:()=>a,Rk:()=>s,pp:()=>l});var r=n(754255),i=n(129123);const o=({ageGroup:e,enableUnderAgeOfConsentPolicy:t})=>!!t&&("MinorWithMsaParentalConsent"===e||"MinorWithoutMsaParentalConsent"===e||"MinorNoMsaParentalConsentRequired"===e||"MinorWithoutParentalConsent"===e||"MinorWithParentalConsent"===e||"MinorNoParentalConsentRequired"===e),a=e=>{const{ageGroup:t,enableUnderAgeOfConsentPolicy:n}=e.get(r.w.AgeConsent);return o({ageGroup:t,enableUnderAgeOfConsentPolicy:n})},s=()=>{const{ageGroup:e,enableUnderAgeOfConsentPolicy:t}=(0,i.w2)(r.w.AgeConsent,["ageGroup","enableUnderAgeOfConsentPolicy"]);return o({ageGroup:e,enableUnderAgeOfConsentPolicy:t})},l=e=>{const{disableGiphyForUnderAgeUser:t}=e.get(r.w.AgeConsent);return a(e)&&!!t}},45153:(e,t,n)=>{n.d(t,{d:()=>i,t:()=>u});var r=n(407721);const i={publicCommercialCloud:"teams.microsoft.com",gccHig
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (45384), with no line terminators
                            Category:downloaded
                            Size (bytes):45408
                            Entropy (8bit):4.860344488063058
                            Encrypted:false
                            SSDEEP:
                            MD5:9ACD5B37362EB09B772CD0EE63F814DE
                            SHA1:51EBEAD14A4056CB01F9913C21E7D1CDF9423AEC
                            SHA-256:1E06495D9D1A07E0F6892FA221AC39C2089BCBAC98DE7E70CFC9AE7F981874A9
                            SHA-512:0C0FD7A738C8CE3D1E9608EB93422275DDD1C2CE4A66493FFA62C6D48A236547685207B11D74D136748D465F9E85C50C390A4EC2BD016999893C3C44895139D3
                            Malicious:false
                            Reputation:unknown
                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/main-locale-en-gb-f67422f1ac676e01.js
                            Preview:"use strict";(this.webpackChunk_msteams_meeting_options=this.webpackChunk_msteams_meeting_options||[]).push([[42801],{28446:(e,t,o)=>{o.r(t),o.d(t,{default:()=>a});const a={namespace:"framework",locale:"en-gb",translations:{Chat:"Chat",Meetings:"Meetings",about:"About Teams",about_client_version_info:"The client version is <0>{{versionString}}</0>.",about_communities_standards:"Community Standards",about_communities_standards_statement:"Community Standards",about_desktop_third_party_notice:"Desktop",about_early_access:"Early access",about_it_a11y_link:"Accessibility declarations",about_legal:"Legal information",about_legal_information:"Microsoft Legal Information",about_privacy:"Privacy and cookies",about_privacy_statement:"Microsoft Privacy Statement",about_public_preview:"Public preview",about_ring_info_text:"<strong>Early Access</strong> through",about_version:"Version",about_version_button_checking_for_updates:"Checking for updates",about_version_button_no_updates:"No updates",abou
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (1238)
                            Category:downloaded
                            Size (bytes):1346
                            Entropy (8bit):5.1985044995312215
                            Encrypted:false
                            SSDEEP:
                            MD5:3D0AF6BC24FCBB4E7E93A0E98036B885
                            SHA1:42398E2A797C62681F3846204B9B8C74F0DDC991
                            SHA-256:247BAFEC060862D711253016C2A7E361A98E3AE8E4B431ABF10608072CF22E60
                            SHA-512:1DAD28C4254CF1BC183C6D00885E5EF6B381AA224E18C253DB49789EDC12D14144434FC55E59EEDE1B716340B381B7A6C5B1BAACACFA429384713705E313F1A0
                            Malicious:false
                            Reputation:unknown
                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/817556-f53db92c1b4ea74a.js
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[817556],{817556:(e,t,a)=>{a.d(t,{E:()=>r});var s=a(513432),C=a(395225),l=a.n(C),c=a(485529),n=a(829289),r=(0,c.Ke)({svg:function(e){var t=e.classes;return s.createElement("svg",{role:"presentation",focusable:"false",viewBox:"2 2 16 16",className:t.svg},s.createElement("g",{className:l()(n.Q.outline,t.outlinePart)},s.createElement("path",{d:"M9 14C8.72386 14 8.5 14.2239 8.5 14.5C8.5 14.7761 8.72386 15 9 15H11C11.2761 15 11.5 14.7761 11.5 14.5C11.5 14.2239 11.2761 14 11 14H9Z"}),s.createElement("path",{d:"M7 2C5.89543 2 5 2.89543 5 4V16C5 17.1046 5.89543 18 7 18H13C14.1046 18 15 17.1046 15 16V4C15 2.89543 14.1046 2 13 2H7ZM6 4C6 3.44772 6.44772 3 7 3H13C13.5523 3 14 3.44772 14 4V16C14 16.5523 13.5523 17 13 17H7C6.44772 17 6 16.5523 6 16V4Z"})),s.createElement("path",{d:"M6.5 2C5.67157 2 5 2.67157 5 3.5V16.5C5 17.3284 5.67157 18 6.5 18H13.5C14.3284 18 15 17.3284 15 16.5V3.5C15 2
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (10182)
                            Category:downloaded
                            Size (bytes):10290
                            Entropy (8bit):4.424571477272813
                            Encrypted:false
                            SSDEEP:
                            MD5:3684B1BD9999B56F4E1A3F801E8D420A
                            SHA1:C9EC1DB6AB93BED277E944576222B0A8E318C460
                            SHA-256:E81733D5216C2E532FE0CAE7076DD4C936E7975DDFC2E76606DA643ADE484213
                            SHA-512:836D26B387EDCF2662FE3F2452FC7EDF42DF40852D2B2C9B6F3C0045F9499DCEF51936B1AC8FFABAF5C5B9E058A27E7CFCDA2F96E2BD369D6211B59AFD3D704C
                            Malicious:false
                            Reputation:unknown
                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/119068-f843039a6e30ad70.js
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[119068],{119068:(a,l,Z)=>{Z.d(l,{VOc:()=>m,F$A:()=>c,xwX:()=>e,l3w:()=>M,uE4:()=>t,CSm:()=>L,a4W:()=>i,OUC:()=>s,nVo:()=>u,b4K:()=>H,PLv:()=>r,ZDw:()=>U,mRs:()=>T,gaL:()=>A,K2C:()=>g,zqF:()=>v,SqZ:()=>R,FKn:()=>V,if_:()=>F,i5S:()=>d,uhv:()=>k,MyB:()=>n,dDm:()=>x,vR$:()=>C});var h=Z(693935);const m=(0,h.U)("Tag20Filled","20",["M18 4.03a2 2 0 0 0-1.98-2L11.12 2a2 2 0 0 0-1.42.59L3.02 9.25a2 2 0 0 0 0 2.83l4.95 4.95a2 2 0 0 0 2.83 0l6.63-6.63A2 2 0 0 0 18 8.98V4.03ZM14 7a1 1 0 1 1 0-2 1 1 0 0 1 0 2Z"]),c=(0,h.U)("Tag20Regular","20",["M14 7a1 1 0 1 0 0-2 1 1 0 0 0 0 2Zm-2.87-5a2 2 0 0 0-1.43.58L3.02 9.25a2 2 0 0 0 0 2.83l4.95 4.95a2 2 0 0 0 2.83 0l6.63-6.63A2 2 0 0 0 18 8.98V4.03a2 2 0 0 0-1.99-2L11.12 2Zm-.72 1.3a1 1 0 0 1 .71-.3l4.9.03a1 1 0 0 1 .99 1v4.95a1 1 0 0 1-.29.7l-6.63 6.64a1 1 0 0 1-1.41 0l-4.95-4.95a1 1 0 0 1 0-1.41l6.68-6.67Z"]),e=(0,h.U)("TagMultiple20Filled","20",
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (3138)
                            Category:downloaded
                            Size (bytes):3246
                            Entropy (8bit):4.958747046051501
                            Encrypted:false
                            SSDEEP:
                            MD5:F4E43D057007CCD717D9157C275B1CA6
                            SHA1:6EB40FAABAED948791D45FA29E576CC775F957C6
                            SHA-256:DB04647FB62B882185A35BC155257108D06D8CE32139955807C133D0E8E1CDA2
                            SHA-512:005578C016D7D1C9A2857E448DC1838A80A44B467F0CC763E9E856050F58CFB833096129FD11E52AC402A0B1B8C284E117E00006FC6996D26D5A5AA895F855BA
                            Malicious:false
                            Reputation:unknown
                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/980261-2de5d3aba6c53a3b.js
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[980261],{980261:(e,a,t)=>{t.d(a,{T:()=>c});var l=t(513432),c=(0,t(485529).Ke)({svg:function(e){var a=e.classes;return l.createElement("svg",{role:"presentation",focusable:"false",viewBox:"8 8 16 16",className:a.svg},l.createElement("defs",null,l.createElement("linearGradient",{id:"a",x1:"14.98",y1:"-2502.59",x2:"14.98",y2:"-2509.04",gradientTransform:"matrix(1, 0, 0, -1, 0, -2486)",gradientUnits:"userSpaceOnUse"},l.createElement("stop",{offset:"0",stopColor:"#fdce4c"}),l.createElement("stop",{offset:"0.25",stopColor:"#fec342"}),l.createElement("stop",{offset:"0.7",stopColor:"#ffa528"}),l.createElement("stop",{offset:"0.75",stopColor:"#ffa225"}),l.createElement("stop",{offset:"0.89",stopColor:"#fda227"}),l.createElement("stop",{offset:"0.96",stopColor:"#f7a22e"}),l.createElement("stop",{offset:"1",stopColor:"#eda339"}))),l.createElement("path",{d:"M22.43,16.09h0a1.83,1.83,0,0,
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (2055)
                            Category:dropped
                            Size (bytes):2163
                            Entropy (8bit):5.002651826486071
                            Encrypted:false
                            SSDEEP:
                            MD5:AAA2F976E6055CB92A7806390E82E722
                            SHA1:2F51BB2CBE0B27F62B752EBB7ECBAD9E38A5B909
                            SHA-256:BE1A6891E7058EC157353A4ACEB21F11AA8B525ADB9B4AC236F6A851F3AEBE6A
                            SHA-512:6D5DE653F5BC8A6F28C3E797EE7C0C2041E42D18E3366F117A59DE10568745A45E2F67DD4A44E36551A77CDBA2CA6BA9BE18D2982AF62A014E48EF3C966535D2
                            Malicious:false
                            Reputation:unknown
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[496740],{496740:(e,t,a)=>{a.d(t,{_:()=>r});var C=a(513432),l=a(395225),s=a.n(l),c=a(485529),n=a(829289),r=(0,c.Ke)({svg:function(e){var t=e.classes;return C.createElement("svg",{role:"presentation",focusable:"false",viewBox:"2 2 16 16",className:t.svg},C.createElement("g",{className:s()(n.Q.outline,t.outlinePart)},C.createElement("path",{d:"M2.85355 2.14652C2.65829 1.95126 2.34171 1.95126 2.14645 2.14652C1.95118 2.34179 1.95118 2.65837 2.14645 2.85363L3.50058 4.20777C2.61732 4.59341 2 5.47462 2 6.5V13.5C2 14.8807 3.11929 16 4.5 16H11.5C12.5254 16 13.4066 15.3827 13.7922 14.4994L17.1464 17.8536C17.3417 18.0489 17.6583 18.0489 17.8536 17.8536C18.0488 17.6584 18.0488 17.3418 17.8536 17.1465L2.85355 2.14652ZM12.9875 13.6947C12.892 14.4311 12.2625 15 11.5 15H4.5C3.67157 15 3 14.3284 3 13.5V6.5C3 5.73754 3.56887 5.10795 4.30533 5.01252L12.9875 13.6947Z"}),C.createElement("path",{d:
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (33392)
                            Category:dropped
                            Size (bytes):33500
                            Entropy (8bit):5.451007286802878
                            Encrypted:false
                            SSDEEP:
                            MD5:91D7DA29205DB4627914B4C421671CF6
                            SHA1:821E13E96450BE108661AE31EA37A80B518B7A18
                            SHA-256:78F6E5A900D0C83728A9CE58075F1EB65C7E24B07376472DC07017187EC3111B
                            SHA-512:7D449F5F6456ADB00530EA4FBD2AD6241D20D18129A6839BC22E6DA7DAF0B0ACCC753E5AB462A3567A7933894395B0BD7593FC4DAFFCB59F574CC9E4BA156924
                            Malicious:false
                            Reputation:unknown
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[750483],{248255:(e,t,n)=>{n.d(t,{e:()=>N,y:()=>T});var i=n(689054),r=n(305573),s=n(458771),a=n(713678);function o(e){return o="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},o(e)}function c(e,t){for(var n=0;n<t.length;n++){var i=t[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(e,i.key,i)}}function u(e,t){return!t||"object"!==o(t)&&"function"!=typeof t?l(e):t}function l(e){if(void 0===e)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return e}function p(e){var t="function"==typeof Map?new Map:void 0;return p=function(e){if(null===e||(n=e,-1===Function.toString.call(n).indexOf("[native code]")))return e;var n;if("function"!=typeof e)th
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (65520), with no line terminators
                            Category:downloaded
                            Size (bytes):84645
                            Entropy (8bit):5.525074172415871
                            Encrypted:false
                            SSDEEP:
                            MD5:AC6B9B42A4C9D30C136B6500B022686F
                            SHA1:18B7F4289E247E483801955B4A8B033F7AB0731B
                            SHA-256:B1177E7170872057B045F2EE05C3083EF29E594DC6D59E7AE7A6C0FE4B101077
                            SHA-512:332489E31DC9AC6E50D1D99BF8956F0736EC42FF4092D4FBD033F9B7CE652BD6D652C8942A669EA07D60C846E080E51EDC5C7080596EAC1CBBD08B7CE8EB600A
                            Malicious:false
                            Reputation:unknown
                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/67468-f69978405a7c928a.js
                            Preview:"use strict";(this.webpackChunk_msteams_meeting_options=this.webpackChunk_msteams_meeting_options||[]).push([[67468],{93240:(e,r,o)=>{o.d(r,{s:()=>d});var t=o(53980),a=o(90437),n=o.n(a),l=o(59605),c=o(88741),d=(0,l.Ke)({svg:function(e){var r=e.classes;return t.createElement("svg",{role:"presentation",focusable:"false",viewBox:"2 2 16 16",className:r.svg},t.createElement("path",{className:n()(c.Q.outline,r.outlinePart),d:"M15.5 16.9989C15.7761 16.9989 16 17.2227 16 17.4989C16 17.7443 15.8231 17.9485 15.5899 17.9908L15.5 17.9989H4.5C4.22386 17.9989 4 17.775 4 17.4989C4 17.2534 4.17688 17.0493 4.41012 17.0069L4.5 16.9989H15.5ZM10.0001 2.0011C10.2456 2.0011 10.4497 2.1781 10.492 2.41137L10.5 2.50124L10.496 14.2951L14.1414 10.6468C14.3148 10.473 14.5842 10.4535 14.7792 10.5883L14.8485 10.6461C15.0222 10.8195 15.0418 11.0889 14.907 11.2839L14.8492 11.3532L10.3574 15.8532C10.285 15.9259 10.1957 15.9715 10.1021 15.9902L9.99608 16C9.83511 16 9.69192 15.9239 9.60051 15.8057L5.14386 11.3538C4.948
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (31806)
                            Category:dropped
                            Size (bytes):31914
                            Entropy (8bit):5.622539900236438
                            Encrypted:false
                            SSDEEP:
                            MD5:8678A6A794193CAC7DED8544CC62EAE7
                            SHA1:548157D45B4DF91F2AE78F808FC8D6D2B97821F0
                            SHA-256:528BBF2E515235812EEEFCF0B42D5ED1765EE7844804AEDE62DA9D6332F6A7B9
                            SHA-512:01188B2810E1D674BBBAAEF7DB7BB4DFEA4DECFEC091B06935A67D7418C528BDDCEF16DA21012926335473906A3564B333D396A8A07EC10264813EF176727277
                            Malicious:false
                            Reputation:unknown
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[374752],{403097:(e,t,n)=>{var i,a,o,s,E,r,S,_,T,l,I,A,c,C,R,p,N,m,d,u,L;n.d(t,{qv:()=>i,SY:()=>a,Kt:()=>o,VA:()=>E,lM:()=>r,Pr:()=>S,Kv:()=>_,To:()=>T,PY:()=>l,bh:()=>I,D2:()=>A,np:()=>C,zD:()=>R,pU:()=>p,s4:()=>N,d8:()=>m,Cu:()=>d,wy:()=>u}),function(e){e.Work="",e[e.Freemium=2]="Freemium",e[e.Life=3]="Life"}(i||(i={})),function(e){e.Personal="personal",e.Channel="channel",e.Unknown="unknown"}(a||(a={})),function(e){e.GuardianChat="GuardianChat"}(o||(o={})),function(e){e[e.anonymous=0]="anonymous",e[e.default=1]="default",e[e.guest=2]="guest",e[e.msaGuest=3]="msaGuest",e[e.msaMember=4]="msaMember",e[e.otpGuest=5]="otpGuest",e[e.otpMember=6]="otpMember"}(s||(s={})),function(e){e[e.Admin=0]="Admin",e[e.Anonymous=1]="Anonymous",e[e.Guest=2]="Guest",e[e.Regular=3]="Regular"}(E||(E={})),function(e){e.x64="x64",e.ia32="ia32",e.x86="x86",e.unknown="unknown"}(r||(r={})),function(e){
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (53430)
                            Category:downloaded
                            Size (bytes):53538
                            Entropy (8bit):4.648619573362618
                            Encrypted:false
                            SSDEEP:
                            MD5:C0F2A17EA1868435E62BBCCE6CDDE997
                            SHA1:F90969FFD1FE4C5ECE10B89B2FCA24341E21DE6D
                            SHA-256:02F443430000E7F3C5376648A6A0254C43925A470FBC918E4FE260299731F03C
                            SHA-512:E1FCF956569C9CC84C84D50E0355AE02E819403969BB9B42627874EFE0099BAE766444AF79C6D38A2255BB1E166E11359C91F92234DDB3BF35C692B85DE6A56A
                            Malicious:false
                            Reputation:unknown
                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/840809-0a5317129ec873ad.js
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[840809],{876841:(e,i,n)=>{n.d(i,{d_:()=>k});const a={kind:"Document",definitions:[{kind:"FragmentDefinition",name:{kind:"Name",value:"userFieldsForCallLog"},typeCondition:{kind:"NamedType",name:{kind:"Name",value:"CallLogParticipant"}},selectionSet:{kind:"SelectionSet",selections:[{kind:"Field",name:{kind:"Name",value:"id"}},{kind:"Field",name:{kind:"Name",value:"displayName"}},{kind:"Field",name:{kind:"Name",value:"displayName"},directives:[{kind:"Directive",name:{kind:"Name",value:"client"}}]},{kind:"Field",name:{kind:"Name",value:"type"}},{kind:"Field",name:{kind:"Name",value:"hasDisplayName"},directives:[{kind:"Directive",name:{kind:"Name",value:"client"}}]},{kind:"Field",name:{kind:"Name",value:"person"},selectionSet:{kind:"SelectionSet",selections:[{kind:"Field",name:{kind:"Name",value:"id"}},{kind:"FragmentSpread",name:{kind:"Name",value:"DataFragmentsCommonOneGqlPerso
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (7333)
                            Category:dropped
                            Size (bytes):7441
                            Entropy (8bit):5.512902111659885
                            Encrypted:false
                            SSDEEP:
                            MD5:0B0104C379ABCC5A4CAC2EAE46E1890D
                            SHA1:5E17A6C56B6BE6BEE29E73BA72539647B79FDE13
                            SHA-256:214E8656EA4B12D91049013C33EE52329B36A24711C5FB5A04DF15E9304B3990
                            SHA-512:BE7326125D9C305BD65BB0E60AFFD58C1BD0C178769D2A70AAD9D3F7ECD8EC8BDFFDE241A74C34EF51EDD7B9EE20C16E4D12953113EAA99042BEAD036F854191
                            Malicious:false
                            Reputation:unknown
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[605894],{762322:(e,t,n)=>{var r;n.d(t,{B:()=>r}),function(e){e.AuthFailed="AuthFailed",e.AuthResolveFailed="AuthResolveFailed",e.BaseUrlFailedToResolve="BaseUrlFailedToResolve",e.BaseUrlTimeout="BaseUrlTimeout",e.CustomTelemetryFailed="CustomTelemetryFailed",e.FailedToFetch="FailedToFetch",e.InvalidCancellationToken="InvalidCancellationToken",e.InvalidParameters="Invalid pararameters",e.InvalidUrl="InvalidUrl",e.ModelFailedToInitialize="ModelFailedToInitialize",e.ModelTimeOut="ModelTimeOut",e.NotImplemented="NotImplemented",e.RejectHttpError="RejectHttpError",e.RequestCancelled="RequestCancelled",e.RequireStatusFailed="RequireStatusFailed",e.TimedOut="TimedOut",e.TransformFailed="TransformFailed"}(r||(r={}))},243017:(e,t,n)=>{n.d(t,{AN:()=>s,gU:()=>f,X8:()=>p,fr:()=>g,zA:()=>h});const r="(?:(?:ht|f)tp(?:s?)):\\/\\/",i=`((?:(?:${r}(?:www\\.)?)|(?:www\\.))(?:\\S+)`,s=`${i}(?:[^
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (22028)
                            Category:dropped
                            Size (bytes):22136
                            Entropy (8bit):5.408588929590394
                            Encrypted:false
                            SSDEEP:
                            MD5:A87E1F75E1BF072B58ED22C7F8DB87A7
                            SHA1:C4FDB0BA7198411E7510008AD2E812F3BB68D462
                            SHA-256:1DC0883980E666CFDB588463571ECC238B750ADD14372B967A18E2C427DAB9F1
                            SHA-512:64CD0292C77ADBDF95568D680F0DCC9B429A30553F6678ACD487D09C63C8E609FE3A043FFDFADD77BD41382D474B3186A57B2009919F7F6A3F1702805A2F4622
                            Malicious:false
                            Reputation:unknown
                            Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[816410],{816410:function(e){e.exports=function(){"use strict";const{entries:e,setPrototypeOf:t,isFrozen:n,getPrototypeOf:o,getOwnPropertyDescriptor:r}=Object;let{freeze:i,seal:a,create:l}=Object,{apply:c,construct:s}="undefined"!=typeof Reflect&&Reflect;i||(i=function(e){return e}),a||(a=function(e){return e}),c||(c=function(e,t,n){return e.apply(t,n)}),s||(s=function(e,t){return new e(...t)});const u=b(Array.prototype.forEach),m=b(Array.prototype.pop),p=b(Array.prototype.push),f=b(String.prototype.toLowerCase),d=b(String.prototype.toString),h=b(String.prototype.match),g=b(String.prototype.replace),_=b(String.prototype.indexOf),T=b(String.prototype.trim),y=b(Object.prototype.hasOwnProperty),E=b(RegExp.prototype.test),A=S(TypeError);function N(e){return"number"==typeof e&&isNaN(e)}function b(e){return function(t){for(var n=arguments.length,o=new Array(n>1?n-1:0),r=1;r<n;r++)o[r-1]=argument
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (38748)
                            Category:dropped
                            Size (bytes):38856
                            Entropy (8bit):4.991973583303293
                            Encrypted:false
                            SSDEEP:
                            MD5:DF888CA552D5FA8C83413DD076AEA93C
                            SHA1:B24D0E4F7E6082A3EFFE95271C8DB121C4D14544
                            SHA-256:6A094BFF36773052C480EA6DF3DC195D52FA3CD9EF95DEF486B4C481A49A5142
                            SHA-512:123BD5F2E3B31B310BD581CEA632A1334BB673A2CAC66DD27649EED623E27D59CCD32B0E65656C3AEA89FC753C3CC94A989805C19F8229089A4937EC9022CBEF
                            Malicious:false
                            Reputation:unknown
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[804642],{94997:(e,t,a)=>{a.d(t,{F:()=>o});var i=a(513432),n=a(624333);const o=(e,t=n.a)=>{const a=(0,i.useRef)(e);return t(a.current,e)||(a.current=e),a.current}},160847:(e,t,a)=>{a.d(t,{J:()=>d});var i=a(513432),n=a(100365),o=a(832080),r=a(960331),s=a(763431),l=a(924988),c=a(912750),m=a(94997);const d=(e,t,a)=>{const d=(0,i.useRef)(),{next:g,error:p,complete:u}=(0,m.F)(t),h=(0,i.useCallback)((()=>{d.current?.unsubscribe(),d.current=void 0}),[]),f=(0,i.useMemo)((()=>{let t=[];return e?(a&&(t=[(0,s.W)((e=>(p&&p(e),(0,o.$)(e)))),(0,l.l)((e=>e.pipe((0,c.ZZ)(((e,t)=>a&&t<99?(0,r.of)(n.w):(0,o.$)(e))))))]),e.pipe.apply(e,t)):n.w}),[e,a,p]);return(0,i.useEffect)((()=>(h(),d.current=f.subscribe({next:g,error:p,complete:u}),h)),[f,g,p,u,h]),h}},681834:(e,t,a)=>{a.d(t,{I:()=>l,W:()=>c});var i=a(957032),n=a(513432),o=a(94997),r=a(364819);const s=n.createContext(void 0),l=e=>{const{chil
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (16602)
                            Category:dropped
                            Size (bytes):16710
                            Entropy (8bit):4.309499424529997
                            Encrypted:false
                            SSDEEP:
                            MD5:FB15D35A0C3A8D7EE85E633115CB0F7E
                            SHA1:52B3CA57C696FD99442B5BEE402415ABB2E30066
                            SHA-256:DB30F0C1A5BB1FC106CC205A9DAE79A32E5A10F1AFD6A1CB7000447B5685E148
                            SHA-512:1040D166ADE466091781F133DFF5E7A2760100994F83ADB6792AD21734B6D1DED12D2265AC558161DAC1A5D1BAA7CBC06CA82E996573FAF28B453ED430C123EE
                            Malicious:false
                            Reputation:unknown
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[867529],{867529:(a,l,h)=>{h.d(l,{Pf_:()=>Z,BHo:()=>e,VmI:()=>v,z0D:()=>m,Wro:()=>M,MKZ:()=>L,gBG:()=>i,g1i:()=>A,KPm:()=>t,Ugv:()=>r,oCp:()=>H,GLf:()=>V,p4c:()=>u,FF8:()=>U,UL4:()=>g,Oy3:()=>s,vqM:()=>T,r3T:()=>d,K53:()=>o,Cbs:()=>R,naJ:()=>b,Qj7:()=>n,KNH:()=>k,iV5:()=>F,GV$:()=>x,fbj:()=>C,ZRL:()=>p,TL0:()=>_});var c=h(693935);const Z=(0,c.U)("TextNumberListLtr20Filled","20",["M5 1.5a.5.5 0 0 0-.39-.49.5.5 0 0 0-.56.27l-.07.12a2.96 2.96 0 0 1-1.2 1.15.5.5 0 1 0 .44.9c.3-.15.56-.34.78-.53V5.5a.5.5 0 0 0 1 0v-4ZM8.75 4a.75.75 0 1 0 0 1.5h7.5a.75.75 0 0 0 0-1.5h-7.5Zm0 5a.75.75 0 1 0 0 1.5h7.5a.75.75 0 0 0 0-1.5h-7.5ZM8 14.75c0-.41.34-.75.75-.75h7.5a.75.75 0 0 1 0 1.5h-7.5a.75.75 0 0 1-.75-.75Zm-5.35-7.1a.5.5 0 0 0 .7.7l.05-.04.2-.12C3.76 8.09 4 8 4.3 8c.23 0 .41.06.53.15.1.07.16.17.16.35a.5.5 0 0 1-.21.44c-.15.12-.35.22-.62.35l-.14.08c-.32.15-.7.36-1 .7-.33.35-.53.81-.53 1.43
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (13886)
                            Category:downloaded
                            Size (bytes):13992
                            Entropy (8bit):5.438568171437242
                            Encrypted:false
                            SSDEEP:
                            MD5:69A79C48DAF8B9B398764236AD82206C
                            SHA1:7B80F471323A82E9548FB5626EBE3780473F6001
                            SHA-256:76876CED3D07E802E7FD04D5C68DF9B2E5BC4B2F8679A20F90CE0B95CBC02598
                            SHA-512:816C4C89EF63EA804AC11A1512FDE57D1CC6B686D5ABC20ADAB762708493EA3A862782288F7946FC466F72ABDF3DB2F1E804293DE5AAF03D9C433DD087B37A7D
                            Malicious:false
                            Reputation:unknown
                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/8601-c8ba758de510a7b8.js
                            Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[8601,317822],{35532:(t,e,n)=>{"use strict";n.d(e,{s:()=>r});var o=n(451281);function r(t){var e=(0,o.n)(t.mutation,t),n=e[0],r=e[1];return t.children?t.children(n,r):null}},618634:(t,e,n)=>{"use strict";n.d(e,{y:()=>r});var o=n(213991);function r(t){var e=(0,o.R)(t.subscription,t);return t.children&&e?t.children(e):null}},282795:(t,e,n)=>{"use strict";n.d(e,{I:()=>s});var o=n(725850);function r(t,e){try{t.insertRule(e)}catch(t){0}}let i=0;const u=(t,e)=>t<e?-1:t>e?1:0;function s(t=("undefined"==typeof document?void 0:document),e={}){const{unstable_filterCSSRule:n,insertionPoint:s,styleElementAttributes:a,compareMediaQueries:c=u}=e,l={insertionCache:{},stylesheets:{},styleElementAttributes:Object.freeze(a),compareMediaQueries:c,id:"d"+i++,insertCSSRules(e){for(const u in e){const a=e[u];for(let e=0,c=a.length;e<c;e++){const[c,d]=(i=a[e],Array.isArray(i)?i:[i]),f=(0,o.IH)(u,t,s||null,l,d);l
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (28098)
                            Category:downloaded
                            Size (bytes):28206
                            Entropy (8bit):5.140869854666233
                            Encrypted:false
                            SSDEEP:
                            MD5:0D68626FE4A916615033290084786E5C
                            SHA1:FC65140F714A450A0E5C131823A15CF71EE8A3F8
                            SHA-256:EA5420F4656539717477A1CAAA09114DC5DEFB613C96E42A734942294686A632
                            SHA-512:1863C98FE50C3B2875A025ECC7907427C41BC3B3DEF4B833A8D1B45D1B8F2E46284B9C4A47B0B9C2E5B5FD6E0A3D6F9AEE33F8A87A333D4794E1E62F50622F5B
                            Malicious:false
                            Reputation:unknown
                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/736704-b808146ec454b2f6.js
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[736704],{128717:(e,i,n)=>{n.d(i,{c:()=>l});var t=n(389434),a=n(356864);const l={kind:"Document",definitions:[{kind:"FragmentDefinition",name:{kind:"Name",value:"transportCompanionDevice"},typeCondition:{kind:"NamedType",name:{kind:"Name",value:"TransportCompanionDevice"}},selectionSet:{kind:"SelectionSet",selections:[{kind:"Field",name:{kind:"Name",value:"speaker"},selectionSet:{kind:"SelectionSet",selections:[{kind:"FragmentSpread",name:{kind:"Name",value:"device"}}]}},{kind:"Field",name:{kind:"Name",value:"microphone"},selectionSet:{kind:"SelectionSet",selections:[{kind:"FragmentSpread",name:{kind:"Name",value:"device"}}]}},{kind:"Field",name:{kind:"Name",value:"camera"},selectionSet:{kind:"SelectionSet",selections:[{kind:"FragmentSpread",name:{kind:"Name",value:"device"}}]}},{kind:"Field",name:{kind:"Name",value:"audioDevice"},selectionSet:{kind:"SelectionSet",selections:[
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65536), with no line terminators
                            Category:downloaded
                            Size (bytes):506437
                            Entropy (8bit):5.482300214605281
                            Encrypted:false
                            SSDEEP:
                            MD5:588338494ED162182ECE90504927A243
                            SHA1:74A29A5EA3509DE1ADF2644518C9418A82CB5BD8
                            SHA-256:5DA779DF01AA68A28A47CDA5D9C754EC38EE6979023BFED6CD5C2D2C8ACA03A0
                            SHA-512:A98253DA15B56CF6B00C6CAA24AF298B919C1B5C51C08B6C94920AECB3AC4816635B23B50FE816C75F941847AC945FFCE5A89E5F6FCC8BA781193AA7D4759A0E
                            Malicious:false
                            Reputation:unknown
                            URL:"https://config.teams.microsoft.com/config/v1/MicrosoftTeams/1415_1.0.0.0?environment=prod&experience=react-web-client&buildType=production&virtualization=&browser=chrome&osPlatform=windows&isOcdi=false&isPwa=false&experienceBuild=24081700421&teamsLocale=en-us&agents=TeamsNorthstar,TeamsBuilds,Segmentation&ECSCanary=1"
                            Preview:{"ECS":{"ConfigLogTarget":"default","c72ea287-ed77-4fa6-a480-3712406c367e":"aka.ms/EcsCanary"},"Segmentation":{"EliteUsers":"false","M365CopilotPPVAll":"false","M365ChatAllow":"false","EarlyR2Ring":"false","IsInternalUser":"false","VirtualizationEnabled":"false","TeamsRing":"general","MWWhilteListedUser":"false","Cloud":"Public","AudienceGroup":"general"},"TeamsBuilds":{"BuildSettings":{"WebView2PreAuth":{"x64":{"latestVersion":"24243.1309.3132.617","buildLink":"https://installer.teams.static.microsoft/production-windows-x64/24243.1309.3132.617/MSTeams-x64.msix"},"x86":{"latestVersion":"24243.1309.3132.617","buildLink":"https://installer.teams.static.microsoft/production-windows-x86/24243.1309.3132.617/MSTeams-x86.msix"},"arm64":{"latestVersion":"24243.1309.3132.617","buildLink":"https://installer.teams.static.microsoft/production-windows-arm64/24243.1309.3132.617/MSTeams-arm64.msix"}},"CustomerServiceChatbot":{"BuildVersion":"2024092401"},"MeetingRoom":{"BuildVersion":"24091210400"},"
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (8123)
                            Category:dropped
                            Size (bytes):8231
                            Entropy (8bit):5.087117729884128
                            Encrypted:false
                            SSDEEP:
                            MD5:58DA2ABAF82903B5A48C1A40EBEA9B07
                            SHA1:99CF4C40FACC1D6820304FD61E9015F05AA5DD6E
                            SHA-256:3CA62C39678921E215CCAECA5406F9173832046693FB2BA04232B736D6BA63CF
                            SHA-512:DE10BEE750EECB698B522E21C2D97EB74516142062BA900EE64D960EB62DCEF6700ECCD7B0CA6C389FA29C4652A749878B61E51D047C5FECEEB6B48221E2C4A8
                            Malicious:false
                            Reputation:unknown
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[214574,992193],{898203:(t,e,n)=>{n.d(e,{DX:()=>a,l7:()=>p,oI:()=>l,DR:()=>c,wg:()=>h});var r=null,i={},o=1,s="@wry/context:Slot",u=Array,a=u[s]||function(){var t=function(){function t(){this.id=["slot",o++,Date.now(),Math.random().toString(36).slice(2)].join(":")}return t.prototype.hasValue=function(){for(var t=r;t;t=t.parent)if(this.id in t.slots){var e=t.slots[this.id];if(e===i)break;return t!==r&&(r.slots[this.id]=e),!0}return r&&(r.slots[this.id]=i),!1},t.prototype.getValue=function(){if(this.hasValue())return r.slots[this.id]},t.prototype.withValue=function(t,e,n,i){var o,s=((o={__proto__:null})[this.id]=t,o),u=r;r={parent:u,slots:s};try{return e.apply(i,n)}finally{r=u}},t.bind=function(t){var e=r;return function(){var n=r;try{return r=e,t.apply(this,arguments)}finally{r=n}}},t.noContext=function(t,e,n){if(!r)return t.apply(n,e);var i=r;try{return r=null,t.apply(n,e)}fin
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (17753), with no line terminators
                            Category:downloaded
                            Size (bytes):17769
                            Entropy (8bit):4.990856509753545
                            Encrypted:false
                            SSDEEP:
                            MD5:B37F22811ECF427A4741E6690B75B713
                            SHA1:FF3C275FA441BEE273072C05EE3FCB69665C278E
                            SHA-256:F2EABFBBE8ADB9FF1218FC687EBCBD9495C7E614FC61968E0D7B19B89EC45E18
                            SHA-512:C44B93948D8505F2264F5F21AEA8D33A4FC391AD9B62984E1E0C3657F8372810FB0A21E4F04899F1040882EDAA05D6D5786376C42C71818316C451C3B8193E87
                            Malicious:false
                            Reputation:unknown
                            URL:https://teams.microsoft.com/dl/launcher/launcher.html?url=%2F_%23%2Fl%2Fmeetup-join%2F19%3Ameeting_OTEzNTZlOTYtZmZjOC00YWZhLWI4NGMtMmM1OGI0NDQxMGIx%40thread.v2%2F0%3Fcontext%3D%257b%2522Tid%2522%253a%252272f988bf-86f1-41af-91ab-2d7cd011db47%2522%252c%2522Oid%2522%253a%25223366eb58-cbb1-4993-b451-2cb027033b57%2522%257d%26anon%3Dtrue&type=meetup-join&deeplinkId=87e2372a-ef8a-436c-a7ed-e3aa3c74ba6a&directDl=true&msLaunch=true&enableMobilePage=true
                            Preview:<!doctype html><html lang="en-US" dir="ltr" class="ltr"><head><meta http-equiv="Content-Type" content="text/html; charset=utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="googlebot" content="noindex, nofollow"><meta name="robots" content="noindex, nofollow"><meta name="viewport" content="width=device-width,initial-scale=1"><link rel="shortcut icon" href="https://statics.teams.cdn.office.net/hashedassets-launcher/favicon/favicon.ico" type="image/x-icon"><link rel="apple-touch-icon" href="https://statics.teams.cdn.office.net/hashedassets-launcher/favicon/favicon-96x96.png"><link rel="apple-touch-icon" sizes="16x16" href="https://statics.teams.cdn.office.net/hashedassets-launcher/favicon/favicon-16x16.png"><link rel="apple-touch-icon" sizes="32x32" href="https://statics.teams.cdn.office.net/hashedassets-launcher/favicon/favicon-32x32.png"><link rel="apple-touch-icon" sizes="96x96" href="https://statics.teams.cdn.office.net/hashedassets-launcher/favicon/favicon-96x96
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (26121)
                            Category:downloaded
                            Size (bytes):26229
                            Entropy (8bit):5.281692068258431
                            Encrypted:false
                            SSDEEP:
                            MD5:2998152766045B53DFDAA7B72AFA6599
                            SHA1:CF18B0C291CABAFC4165BB1BC0E3E187B7A105E0
                            SHA-256:1D8EEA1BAF7212A37BBA82DB40FB8846CC7A251C20BADC6844E6DB57EFE086E2
                            SHA-512:EB7D642AC50B6081C67932DCEA942FEAD637AD54D8C73DBAAC17EF853D627FFF61C2BB0CFBB44F66F5810273CBF3A4EA1004D827EDB03EFDCD578B08641E180C
                            Malicious:false
                            Reputation:unknown
                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/169691-db0a52e1cf2b307a.js
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[169691],{986365:(e,t,n)=>{n.d(t,{x:()=>i});const i={0:"OngoingCall",OngoingCall:0,1:"Meeting",Meeting:1,2:"OneToOneCall",OneToOneCall:2,3:"GroupCall",GroupCall:3,4:"AgentMonitorSession",AgentMonitorSession:4}},805197:(e,t,n)=>{var i;n.d(t,{R:()=>i}),function(e){e.ReplyChain="ReplyChain",e.CallHistory="CallHistory",e.CallHistoryDoubleClick="CallHistoryDoubleClick",e.ContactsTab="ContactsTab",e.Dialpad="Dialpad",e.DialpadWithPeoplePicker="DialpadWithPeoplePicker",e.ExchangeContactsTab="ExchangeContactsTab",e.EchoBotCall="EchoBotCall",e.Voicemail="Voicemail",e.RetryCall="RetryCall",e.RejoinCall="RejoinCall",e.RetryCallFromChildWindow="RetryCallFromChildWindow",e.RejoinCallFromChildWindow="RejoinCallFromChildWindow",e.CallingAnonMeetingEndScreen="CallingAnonMeetingEndScreen",e.HIDTriggered="HIDTriggered",e.HIDTriggeredAccept="hidtriggered_accept",e.HIDTriggeredVoipAccept="hidtrig
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                            Category:dropped
                            Size (bytes):178719
                            Entropy (8bit):5.478702529226544
                            Encrypted:false
                            SSDEEP:
                            MD5:AF9EC77906D828059C1A71E99F65A669
                            SHA1:FD1EC0F322651E70EDF4A841B66EAE71A434387A
                            SHA-256:34F9EBBE35AD45F98C737749FC38F9A4AB8C58DD05F8B3D025F37FB546B156D3
                            SHA-512:FBB1DFA33AB2E38E1800A6D2C8199D24E26F5947C4D359447CDE98B25376827A29D522FA4C3DE76FFDDBC87ABD6EA1BE687B2CD38D61DE779E2D0D92972707B9
                            Malicious:false
                            Reputation:unknown
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[817372],{481489:(e,t,a)=>{a.d(t,{T:()=>n});var i=a(916942);const n=e=>{const{isCallMonitor:t}=(0,i.TB)();return t?e:void 0}},609599:(e,t,a)=>{var i,n,r;a.d(t,{HN:()=>i,G4:()=>n,cR:()=>r}),function(e){e[e.raisedHand=0]="raisedHand",e[e.activeSpeaker=1]="activeSpeaker"}(i||(i={})),function(e){e[e.Connecting=0]="Connecting",e[e.Disconnected=1]="Disconnected",e[e.EarlyMedia=2]="EarlyMedia",e[e.OnHold=3]="OnHold",e[e.Other=4]="Other"}(n||(n={})),function(e){e[e.PassiveBar=0]="PassiveBar",e[e.BroadcastSourcePicker=1]="BroadcastSourcePicker",e[e.Other=2]="Other"}(r||(r={}))},219101:(e,t,a)=>{a.d(t,{nT:()=>v,$f:()=>I,Zg:()=>y,bs:()=>O,sJ:()=>w,lV:()=>V,QR:()=>T,cS:()=>M,BD:()=>b,B5:()=>E,S_:()=>j,vm:()=>_,CT:()=>$,xB:()=>z,AJ:()=>S,I4:()=>D,Gr:()=>L,Vu:()=>Y,Zp:()=>x,H4:()=>F,w2:()=>N,h0:()=>H,tW:()=>q,rt:()=>R,B7:()=>B,XL:()=>A});var i=a(513432),n=a(515259),r=a(498308),o=a(964884),s
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (24179)
                            Category:downloaded
                            Size (bytes):24287
                            Entropy (8bit):5.562234313853503
                            Encrypted:false
                            SSDEEP:
                            MD5:C86AE6D525F27A07CD70BA183FD28D2D
                            SHA1:5424459A55CAAABFD7797BE74C0AA21C944509DE
                            SHA-256:E29DF124BDC4EC26F4CED504A87EEEF45D1DDF59E0E28FA3B20B625C3300878F
                            SHA-512:2EEEACFCC9DAF4750976262069B8BC6BEA69A234F4B058E0CBB1F9CC961B3A8E44DFBE2A341D9B9F17570CFA14482B310E488D90B8A44EA7D0103D4C86CDC65A
                            Malicious:false
                            Reputation:unknown
                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/201694-4affd12d01faf1e9.js
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[201694,136711],{986707:(e,t,a)=>{a.d(t,{z:()=>p});var r=a(513432),o=a(411947),n=a(164093),l=a(250452);var s=a(644525),i=a(854130);var c=a(965804),f=a(526521);const u="fui-OptionGroup",d="fui-OptionGroup__label",m=(0,c.O)({root:{mc9l5x:"f22iagw",Beiy3e4:"f1vx9l62",Belr9w4:"fiut8dr",B8lkq7l:"f1xxzjds",eii1in:0,H93o2g:0,Gwp8xu:0,Bd39igo:"f16cmn8k",om0q45:"f5642y",Hl9o3s:"ffdf81h",sl1c2c:0,z4hxbw:0,B0i58d9:0,Bi9x0x4:0,Bgurq3m:"f1bsn9kn"},label:{Beyfa6y:0,Bbmb7ep:0,Btl43ni:0,B7oj6ja:0,Dimara:"ft85np5",sj55zd:"f11d4kpn",mc9l5x:"ftgm304",Be2twd7:"fy9rknc",Bhrd7zp:"fl43uef",Bg96gwp:"fwrc4pm",Byoj8tv:0,uwmqm3:0,z189sj:0,z8tnut:0,B0ocmuz:"f1mpq0zz"}});var v=a(35871);const p=r.forwardRef(((e,t)=>{const a=((e,t)=>{const a=(0,o.Bi)("group-label"),{label:r}=e;return{components:{root:"div",label:"span"},root:n.Gk((0,l.g)("div",{ref:t,role:"group","aria-labelledby":r?a:void 0,...e}),{element
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65536), with no line terminators
                            Category:dropped
                            Size (bytes):233006
                            Entropy (8bit):5.29823955081827
                            Encrypted:false
                            SSDEEP:
                            MD5:7EB4962743D37DF36F2CF40C95E4CF80
                            SHA1:31358A6F2B95D02806C64ED29D00131A66B1E496
                            SHA-256:0240CF2513B91EAB769BBD9C2DF3EED6B10BAE3E63A14E23461AA5D7DA258F0D
                            SHA-512:03F9D9E73B2BF6A1664E057613899CF8D4163F19ACD0FB7DE591604EC420A8B55A0ED12E474F87EEFD0FD3EBA06668273F7DEB7B80F52986E32B9EF9E70E342D
                            Malicious:false
                            Reputation:unknown
                            Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[638918],{43024:(e,t,n)=>{"use strict";n.d(t,{X:()=>o});var r=n(467187);class o extends r.EventEmitter{constructor(){super(),this.addListener=super.addListener.bind(this),this.on=super.on.bind(this),this.once=super.once.bind(this),this.prependListener=super.prependListener.bind(this),this.prependOnceListener=super.prependOnceListener.bind(this),this.removeListener=super.removeListener.bind(this),this.off=super.off.bind(this)}}},225737:(e,t,n)=>{"use strict";var r;n.d(t,{K:()=>r}),function(e){e[e.Disconnected=0]="Disconnected",e[e.EstablishingConnection=3]="EstablishingConnection",e[e.CatchingUp=1]="CatchingUp",e[e.Connected=2]="Connected"}(r||(r={}))},665668:(e,t,n)=>{"use strict";var r,o,i;n.d(t,{DD:()=>r,Vy:()=>o,Nd:()=>i}),function(e){e.csl="csl"}(r||(r={})),function(e){e.organization="organization",e.users="users",e.anonymous="anonymous",e.default="default"}(o||(o={})),function(e){e.vi
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (34347)
                            Category:dropped
                            Size (bytes):34457
                            Entropy (8bit):5.427047851535544
                            Encrypted:false
                            SSDEEP:
                            MD5:F581EAC26BFAB60D0FC1BDA472C3B35B
                            SHA1:E44B96262616E6513B4ABAAC8C7E9B44CBFECEEB
                            SHA-256:EB494DFC23149A45AC3922F7518B8ACCA9CE78A0E62ACE03C3FD612EA7C2210F
                            SHA-512:91484263DF82D105EB69927257544EF84AD87DC5770F2C4DAA98406280663E0F76EFE1607B7AC286A09EC2569D4E6A8220CEE9E5336AC15F640CD3847F6694D1
                            Malicious:false
                            Reputation:unknown
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[779898],{693973:(e,t,r)=>{var o,n;r.d(t,{sk:()=>o,$n:()=>n,I6:()=>i,Vt:()=>s,UU:()=>a,EJ:()=>c,Rm:()=>l}),function(e){e.CONFIGURATIONS="configurations",e.CONTEXTUAL_NOTIFICATIONS="contextual-notifications",e.END="end",e.HEADER="header",e.IN_APP_NOTIFICATIONS="in-app-notifications",e.MAIN="main",e.MID_NAV="mid-nav",e.MODAL="modal",e.MONITOR="monitor",e.NAV="nav",e.NAV_CONTROLS="nav-controls",e.NOTIFICATIONS="notifications",e.PRE_CACHE="pre-cache",e.START="start",e.SUBNAV="sub-nav",e.TITLE_BAR="title-bar",e.TOASTS="toasts"}(o||(o={})),function(e){e.configurations="configurations",e.contextualNotifications="contextualNotifications",e.end="end",e.header="header",e.inAppNotifications="inAppNotifications",e.main="main",e.midNav="midNav",e.modal="modal",e.monitor="monitor",e.nav="nav",e.navControls="navControls",e.notifications="notifications",e.preCache="preCache",e.start="start",e
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65536), with no line terminators
                            Category:downloaded
                            Size (bytes):186023
                            Entropy (8bit):5.044977287859696
                            Encrypted:false
                            SSDEEP:
                            MD5:7A808D96D2EBDE08DC9686EA92CE52F5
                            SHA1:70A073D9D7849D4DEDBE0EC84A91F9B7FB8BF9E5
                            SHA-256:2AA9B7201A965F58BDD517966754D3C9A07C9BDA089E51F0E5AB121ECA284C9F
                            SHA-512:04C42101223638255E117E8BA85EFE584096CB68E21A7222DB4CEACB19584AC45BC8698937E2EC6FA00A226B23137AE6AA26ACF57DBD6C6340F01ABB0CB8304D
                            Malicious:false
                            Reputation:unknown
                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/140651-9f09edd6ff2bcf3e.js
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[140651],{140651:(e,t,n)=>{n.d(t,{Z:()=>Pn});var a=n(588843),i=n(754255);const r={subscribe:async(e,{teamsCallId:t},n)=>{const{enableMsTeamsCallingIntegration:r}=n.coreSettings.get(i.w.Calling);if(!r)return n.pubsub.asyncIterator([a.wC]);const o=await n.getCallingService("ptzSessionStatusChangedEvent");return await o.ptzSessionStatusChangedEvent.subscribe({teamsCallId:t,cancellationListener:n.cancellationListener})}},o={subscribe:async(e,{teamsCallId:t},n)=>{const{enableMsTeamsCallingIntegration:r}=n.coreSettings.get(i.w.Calling);if(!r)return n.pubsub.asyncIterator([a.WQ]);const o=await n.getCallingService("ptzControlDeviceStateChangedEvent");return await o.ptzControlDeviceStateChangedEvent.subscribe({teamsCallId:t,cancellationListener:n.cancellationListener})}},s={subscribe:async(e,{teamsCallId:t},n)=>{const{enableMsTeamsCallingIntegration:r}=n.coreSettings.get(i.w.Calling);i
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with no line terminators
                            Category:downloaded
                            Size (bytes):218
                            Entropy (8bit):5.179869463609838
                            Encrypted:false
                            SSDEEP:
                            MD5:986B4297B3D74CCB523F9262E21298AB
                            SHA1:B3F9E70D51C15089DC7FF78F952B37B07844DB75
                            SHA-256:53902F40541575AD85A02938D162B9AF9D8BF20E5D7EB132183CAECC083A6B6B
                            SHA-512:39B8B777ECDC4B5C4F7EA36C7F44C9606155B72887D9892CC2487F46E9E861D6F59962D2B99242BE917764E9A283613A3EF3D3D3C6D34F9E8BFD0221DD1E07AE
                            Malicious:false
                            Reputation:unknown
                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/r_data-resolvers-browser-meeting-room-fd2f80913e309f7f.js
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[56777],{787549:(e,s,t)=>{t.r(s),t.d(s,{typeDefs:()=>_,resolvers:()=>a.K});var _=t(627744),a=t(403247)}}]);
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (19352)
                            Category:downloaded
                            Size (bytes):19460
                            Entropy (8bit):5.4775670966328995
                            Encrypted:false
                            SSDEEP:
                            MD5:DDF3B45AD5008C2F934505073879B314
                            SHA1:7946FBA490010D41DAAE56531C101A70A5263B9D
                            SHA-256:8208FE90B007F506CA8375E70F7DA8F83249FFA65BB34AC89B1373754C20A64E
                            SHA-512:2190A9673A36A71F8B7492F4546BC45C329F68CCB74FCCD98032191EC4867882F7D9108644956B9451B8D29DC1754CDD4E8F138D362EDEB4A72E4238D3B9EBAE
                            Malicious:false
                            Reputation:unknown
                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/481434-d3388c2f6f2771c5.js
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[481434],{245434:(e,t,n)=>{n.d(t,{$:()=>s});var o=n(513432),r=n(323266),a=n(26807),i=n(333319),l=n(35871);const s=o.forwardRef(((e,t)=>{const n=(0,a.P)(e,t);return(0,i.B)(n),(0,l.useCustomStyleHook_unstable)("useButtonStyles_unstable")(n),(0,r.e)(n)}));s.displayName="Button"},323266:(e,t,n)=>{n.d(t,{e:()=>a});var o=n(644525),r=n(854130);const a=e=>{(0,r.C)(e);const{iconOnly:t,iconPosition:n}=e;return(0,o.FD)(e.root,{children:["after"!==n&&e.icon&&(0,o.Y)(e.icon,{}),!t&&e.root.children,"after"===n&&e.icon&&(0,o.Y)(e.icon,{})]})}},922584:(e,t,n)=>{n.d(t,{Z:()=>a,o:()=>i});var o=n(513432);const r=o.createContext(void 0),a=r.Provider,i=()=>o.useContext(r)},733071:(e,t,n)=>{n.d(t,{c:()=>r,m:()=>a});var o=n(922584);function r(e,t){return a((0,o.o)(),e,t)}function a(e,t,n){if(!e)return t;t={...t};const{generatedControlId:o,hintId:r,labelFor:a,labelId:i,required:l,validationMessageId:
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (65514), with no line terminators
                            Category:downloaded
                            Size (bytes):122738
                            Entropy (8bit):4.879080225408547
                            Encrypted:false
                            SSDEEP:
                            MD5:28305CB30495856E45E48ADC0FD9C6E7
                            SHA1:42440C7EE240C8E9857D7A94E52CB3D0EA4B0374
                            SHA-256:BE8461B4F2716D66ADCFFF1B7DA575F93E69D43DA751B39802ABDD10CAF378B3
                            SHA-512:8D8D65D10A537F3116A7F3431F0ECCA0D9B883734A255C0B2E1CF3C688DD62ED4A54640D5E61460B6D1F70CEBCF307EC187F51EAA10E6C060B9732896C265E6F
                            Malicious:false
                            Reputation:unknown
                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/calendar-locale-en-us-d2c0439d1612cf4f.js
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[525549],{557681:(e,t,a)=>{a.r(t),a.d(t,{default:()=>n});const n={namespace:"calendar",locale:"en-us",translations:{and_separator_format:"{{value1}} and {{value2}}",aria_label_new_event_action_buttons:"Create and schedule",attendance_report_tab_text:"Attendance",breakout_rooms_tab_text:"Breakout rooms",breakout_rooms_tab_text_preview:"Breakout rooms (Preview)",broadcast_meeting_text:"Live event",broadcast_object_download_title_format:"Download {{meetingObjectName}}",broadcast_objects_recording_transcript:"Recordings & Transcripts",broadcast_objects_transcript:"Transcript",broadcast_scheduling_meeting_duration_limit_tooltip:"You can broadcast to attendees for no more than {{maxMeetingDuration}} hours",calendar_RSVP:"RSVP",calendar_accepted:"Accepted",calendar_access_error_message:"Teams is unable to access your Calendar",calendar_access_error_secondary_message:"Share the error
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (6267)
                            Category:dropped
                            Size (bytes):6375
                            Entropy (8bit):4.832022987269524
                            Encrypted:false
                            SSDEEP:
                            MD5:E3947426289E682F86072FAD145E30FE
                            SHA1:883FA22D817AB2BF256D5780ACA60C519F221554
                            SHA-256:E34614C2F439E569A2D4D5FDDBEC5341E66C3544D6918E37B058E5D9051A9BAB
                            SHA-512:2FA3C2A382D022D3F85DED713E21AEB29908EC829E490D85BD8D8EA4785B715F1C12289200755FC0625B4121794D61D6CD026A17EA79C0F63754C054C6C8B1CA
                            Malicious:false
                            Reputation:unknown
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[505772],{598476:(e,C,t)=>{t.d(C,{A:()=>r});var a=t(513432),l=t(395225),n=t.n(l),s=t(485529),c=t(829289),r=(0,s.Ke)({svg:function(e){var C=e.classes;return a.createElement("svg",{role:"presentation",focusable:"false",viewBox:"2 2 16 16",className:C.svg},a.createElement("g",{className:n()(c.Q.outline,C.outlinePart)},a.createElement("path",{d:"M11.5 8.5C11.5 8.22386 11.2761 8 11 8H9V6C9 5.72386 8.77614 5.5 8.5 5.5C8.22386 5.5 8 5.72386 8 6V8H6C5.72386 8 5.5 8.22386 5.5 8.5C5.5 8.77614 5.72386 9 6 9H8V11C8 11.2761 8.22386 11.5 8.5 11.5C8.77614 11.5 9 11.2761 9 11V9H11C11.2761 9 11.5 8.77614 11.5 8.5Z"}),a.createElement("path",{fillRule:"evenodd",clipRule:"evenodd",d:"M8.5 3C11.5376 3 14 5.46243 14 8.5C14 9.83879 13.5217 11.0659 12.7266 12.0196L16.8536 16.1464C17.0488 16.3417 17.0488 16.6583 16.8536 16.8536C16.68 17.0271 16.4106 17.0464 16.2157 16.9114L16.1464 16.8536L12.0196 12.7
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (53994)
                            Category:downloaded
                            Size (bytes):54101
                            Entropy (8bit):5.3945305806888575
                            Encrypted:false
                            SSDEEP:
                            MD5:8D6B54AC2E61E3C92AFAA7C54EA91F72
                            SHA1:F5ACA8E796B0F262460B0D993B4FA04299F5F279
                            SHA-256:82D15477489BC7EF14C0B090168CEC7B202FB55A47295E7DB17D27D4CC1E7466
                            SHA-512:E1B097E2CD470223D94134AB1008F8B99CFB4A9C782E38774C9710CD2314D0D95E6DF2BFDE7CC4799C099AEAFCDB23D3CDBED322F9C86967E24275685EE886C9
                            Malicious:false
                            Reputation:unknown
                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/53966-899d28616621820d.js
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[53966],{710988:(e,t,n)=>{n.d(t,{e:()=>f});const i={kind:"Document",definitions:[{kind:"OperationDefinition",operation:"query",name:{kind:"Name",value:"twoWaySmsFriendlyName"},selectionSet:{kind:"SelectionSet",selections:[{kind:"Field",name:{kind:"Name",value:"twoWaySmsFriendlyName"},directives:[{kind:"Directive",name:{kind:"Name",value:"client"}}]}]}}]};var a=n(937545),r=n(131647),s=n(364819),o=n(930891),l=n(203962),d=n(284398),p=n(720713),c=n(302980),u=n(960657),m=n(199448),h=n(850434),g=n(639703);const k={kind:"Document",definitions:[{kind:"OperationDefinition",operation:"query",name:{kind:"Name",value:"ComponentsPeoplePickerPhonelinkSmsPairingStatusQuery"},selectionSet:{kind:"SelectionSet",selections:[{kind:"Field",name:{kind:"Name",value:"getPhonelinkSmsPairingStatus"}}]}}]};class f{}f.getResultsForTwoWaySMS=(e,t,n,i,a)=>f.getPeoplePickerItem(e.trim(),t,n,i,a).then((e=>e?
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (65520), with no line terminators
                            Category:downloaded
                            Size (bytes):888539
                            Entropy (8bit):4.812748292804804
                            Encrypted:false
                            SSDEEP:
                            MD5:0894CDF3ACB0FCE15D409F7B4340E33B
                            SHA1:8CA82C4E74B41D3B3C9C363CDEF5591D7F5ABCED
                            SHA-256:CFB817A468560D4F414EFA97F05CCD9F7C98D10B7DE1A129A37B00ED2FD3F428
                            SHA-512:3DA1F94EED246AD88E069BB1AEA995D4309999611914A0C430477A896E4A42EAEDA6BA75D27AEAE955FD2B3D1904D6EF92D4F59E96E008F2DDDD009A2E8108B2
                            Malicious:false
                            Reputation:unknown
                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/main-locale-en-us-46735b07252f8d3c.js
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[531106],{592150:(e,t,a)=>{a.r(t),a.d(t,{default:()=>o});const o={namespace:"activity",locale:"en-us",translations:{activity_app_name:"Activity",activity_contextual_settings_undo_button:"Undo",activity_esp_chat_recommendation_description:"Start a chat with a coworker or bring everyone together in a group chat",activity_esp_chat_recommendation_title:"Stay in touch using chat",activity_esp_contact_sync_confirmation_description:"Talk to anyone from your contact list.",activity_esp_contact_sync_confirmation_title:"Google contacts synced",activity_esp_files_recommendation_description:"Share all types of files like PDFs, documents or photos",activity_esp_files_recommendation_title:"Share and collaborate on files in chat",activity_esp_meeting_recommendation_description:"Try out meeting backgrounds, reactions, and more",activity_esp_meeting_recommendation_title:"Meet now or later",act
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (27224)
                            Category:downloaded
                            Size (bytes):27333
                            Entropy (8bit):5.519847519153598
                            Encrypted:false
                            SSDEEP:
                            MD5:FE6A4C1899ADD9DB198CFDA8ECC8D38F
                            SHA1:EEC608D9B81EC4965FCBC6964927D2672892CA13
                            SHA-256:650199E65003B098DF143B6499F391A07EE36B74E2001B296D730FDA66E708CB
                            SHA-512:670805BEABC69992E0163F160B0A05A4DE5B38206198F013B737E8C64C66C79764459AA121EEBC87E6EA210F42EB75474B3A1EE7597CF42C582C3A3EAB6FEDA3
                            Malicious:false
                            Reputation:unknown
                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/237447-4eb299d2f75c7e33.js
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[237447],{657962:(t,e,n)=>{n.d(e,{P:()=>k});var a=n(957032),i=n(513432),o=n(130103),r=n(584543),l=n(293328),s=n(899273),c=n(851075),d=n(754255),u=n(129123),p=n(240067),f=n(516797),b=n(916942),m=n(814356),g=n(846716);const y="call-raise-hands-popup-container-v2",h=i.memo((()=>{const t=(0,c.U)(y),{createUfd:e,findUfd:n,ufdAction:h}=(0,o.Qf)(),{newDismissedHandParticipants:k,newRaisedHandParticipants:C,raisedHandParticipants:v}=(()=>{const{newDismissedHandParticipants:t,newRaisedHandParticipants:e,raisedHandParticipants:n}=(0,p.ww)(),{user:a}=(0,s.ur)(),o=i.useCallback((t=>t.participantId!==a?.id),[a?.id]);return i.useMemo((()=>({raisedHandParticipants:n.filter(o),newRaisedHandParticipants:e.filter(o),newDismissedHandParticipants:t.filter(o)})),[o,t,e,n])})(),{isAioUfd:w,isMeetingRoomFoRUfd:I}=(0,u.w2)(d.w.Calling,["isAioUfd","isMeetingRoomFoRUfd"]),{isCallMonitor:_}=(0,b.TB)(),P
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (21099)
                            Category:downloaded
                            Size (bytes):21207
                            Entropy (8bit):5.204128500113718
                            Encrypted:false
                            SSDEEP:
                            MD5:4A71971F97E981BC6A40CECC0D5039B5
                            SHA1:C034D47025F99DB16BD457ACE313851C4B37BD3E
                            SHA-256:AEBA6E5FF4ED582093AA7CDBBA6489BD80AFB9DD13CA0A858CA4393696CCB4A4
                            SHA-512:5936BD1A9154CA39D91C909739DD7E5597D7807140B74D87FEA9D229FB51F527B83C7E4DBBDD362184B62A83FD27E5A148108B99E1B7A7D1EBABD16DD6D43986
                            Malicious:false
                            Reputation:unknown
                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/351057-9a32a23e73ae8ad5.js
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[351057],{762447:(e,n,a)=>{var i;a.d(n,{a:()=>i}),function(e){e.PlatformTab="platform_tab",e.MeetingSidePanel="meeting_side_panel",e.TaskModule="task_module",e.MeetingStage="meeting_stage",e.AppConfiguration="app_configuration",e.ShareForm="share_form",e.Whiteboard="whiteboard",e.VideoAppPanel="video_app_panel",e.RecordingPlayer="recording_player",e.BroadcastVideoPlayer="broadcast_video_player",e.BroadcastQna="broadcast_qna",e.VirtualEventsEmbed="virtual_events_embed",e.YammerQna="yammer_qna",e.CollabStageView="collab_stage_view",e.ConnectorConfiguration="connector_configuration",e.Copilot="copilot",e.AppMonetization="app_monetization"}(i||(i={}))},70237:(e,n,a)=>{a.d(n,{Nh:()=>i,f9:()=>t,VR:()=>p,kJ:()=>o,Yt:()=>d,$9:()=>l,ir:()=>r,LE:()=>c,gU:()=>s,P0:()=>m,XJ:()=>u,wm:()=>k,cO:()=>g,Im:()=>C,g1:()=>h});const i={imageId:"microsoft_none",imagePath:"",imageStatus:"",imageProvi
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (2467)
                            Category:downloaded
                            Size (bytes):2592
                            Entropy (8bit):4.845876308583554
                            Encrypted:false
                            SSDEEP:
                            MD5:016A2F33A3DE3F6B0C9DD22D2E891D1F
                            SHA1:0DD5EAC7743D24C1657A84E0CAB23E4E3034E9E3
                            SHA-256:6A2E762D7B9A735DB69AFD281D4B45D0910E7F1CDC5E3F1ECEE6D19170FE65C4
                            SHA-512:478CA92EF47710B70B4C640793862F8041AE6E1592D073E678688DE03F70692BB27405C37A414769BA0B2DB18B39B1296E7C13AC1D286D44DFC2C11EC4F0E0B5
                            Malicious:false
                            Reputation:unknown
                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/recurrence-locale-en-us-651b2b023666e1f6.js
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[951405],{568561:(e,r,t)=>{t.r(r),t.d(r,{default:()=>n});const n={namespace:"recurrence",locale:"en-us",translations:{and_separator_format:"{{value1}} and {{value2}}",comma_separator_format:"{{value1}}, {{value2}}",meeting_recurrence_pattern_daily_mf:"{interval, plural, =1{Occurs daily} =2{Occurs every other day} other{Occurs every # days}}",meeting_recurrence_pattern_first_weekInMonth:"First",meeting_recurrence_pattern_first_weekInMonth_lower_case:"first",meeting_recurrence_pattern_fourth_weekInMonth:"Fourth",meeting_recurrence_pattern_fourth_weekInMonth_lower_case:"fourth",meeting_recurrence_pattern_last_weekInMonth:"Last",meeting_recurrence_pattern_last_weekInMonth_lower_case:"last",meeting_recurrence_pattern_monthly_mf:"{interval, plural, =1{Occurs every month on day {day}} =2{Occurs every other month on day {day}} other{Occurs every # months on day {day}}}",meeting_recurr
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65536), with no line terminators
                            Category:downloaded
                            Size (bytes):220301
                            Entropy (8bit):5.2475925529655125
                            Encrypted:false
                            SSDEEP:
                            MD5:F760955E94834A8DF3F5CC48EA07C40B
                            SHA1:638491FF28A90C5DF1C0767D82BBC571ECCC9BBC
                            SHA-256:E40E01B0739A0A801F287F21177D921B73E8DA3B476BFDDEF41F98BBE625BB59
                            SHA-512:87CA095E63519E19603F13E8009747D67143287042F9515587C5533716AEE119C260742CF818BF0C28B4D94E5F2B525B0D8FF335A1BD11A2ECDE5E7B72CF9EE6
                            Malicious:false
                            Reputation:unknown
                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/412801-60b9f11ece9abe65.js
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[412801],{938951:(e,t,i)=>{var s;i.d(t,{$:()=>s}),function(e){e[e.CallingScreen=0]="CallingScreen",e[e.BroadcastScreen=1]="BroadcastScreen"}(s||(s={}))},942951:(e,t,i)=>{i.d(t,{$:()=>a});var s=i(964884);const n=new Set([s.b.VideoStage,s.b.MixedStage,s.b.BackStage]),a=(e,t=!1)=>n.has(e)||e===s.b.LeanAudioStage&&t},613825:(e,t,i)=>{i.d(t,{ZN:()=>a,_$:()=>o,qo:()=>r,eM:()=>d});var s=i(964884),n=i(806658);const a=(e,t=8)=>`${e.replace("8:orgid:","").substring(0,t)}_${e.substring(e.length-(t+2))}`,o=e=>a(e.getIdForLogging()),r=(e,t,i,n)=>{const a=n.length;if(a<=0)return void t.log(`Bucket with position ${s.b[i]} has no items`);const r=e?n.map((({layoutItem:e})=>o(e))):n.slice(0,9).map((({layoutItem:e})=>o(e)));t.log(`Bucket ${s.b[i]} contains ${a} items:`,r)},d=(e,t,i)=>{const a=i.length;if(a<=0)return void e.log(`Items for layout ${s.b[t]} are empty`);const o=i.map((e=>(0,n.Mq)(e)
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (7941), with no line terminators
                            Category:downloaded
                            Size (bytes):7941
                            Entropy (8bit):5.306356960042959
                            Encrypted:false
                            SSDEEP:
                            MD5:2DC465D5F72B822FC616BC1A3BEC25BC
                            SHA1:883C296B38E59A24CDF1663AC48CEADDACC18C13
                            SHA-256:B55F8B888A215D4DC46059C60F1461E3D86FB0CB9E272E047BF72304C96EE203
                            SHA-512:AB0113220FCF82B1A6D08B612BC59754FB615DEB072E662FFC0FD9B5B293670BB1B625F137A4CBFCF9F294E33A4392A02A7ECC523C205772A172385C8F88A176
                            Malicious:false
                            Reputation:unknown
                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/30523-39d058e1e4653c4e.js
                            Preview:"use strict";(this.webpackChunk_msteams_meeting_options=this.webpackChunk_msteams_meeting_options||[]).push([[30523],{38935:(e,t,n)=>{n.d(t,{n:()=>o,y:()=>r});const o="vdi-occlusion",r={Rectangular:"vdi-occlusion",Popover:"popover",Circle:"vdi-circle-occlusion",Dynamic:"vdi-dynamic-occlusion",Donut:{Parent:"vdi-donut-occlusion",Child:"vdi-donut-child-occlusion"},Frame:"vdi-frame-occlusion"}},97773:(e,t,n)=>{n.d(t,{B:()=>o});const o=(0,n(53980).createContext)(void 0)},30611:(e,t,n)=>{n.d(t,{bE:()=>i,u0:()=>u,XF:()=>s,Yp:()=>l});var o=n(53980),r=n(77568);const a=e=>{const{stateManagementServices:{userWindowStore:t}}=(0,r.C)();return c(t,e)},c=(e,t)=>{const[n,r]=(0,o.useState)(e?.get(t));return(0,o.useEffect)((()=>{const n=e?.subscribe(t,(e=>{r(e)}));return()=>n&&n()}),[e,r,t]),n},i=()=>a("baseImageUrl")||"",s=()=>a("isImageAuthCookieValid")||!1,l=()=>a("postCriticalPhaseReached")||!1,u=()=>a("completePhaseReached")||!1},81360:(e,t,n)=>{n.d(t,{U:()=>a});var o=n(53980),r=n(65543);const a=e
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (30907)
                            Category:dropped
                            Size (bytes):31015
                            Entropy (8bit):5.3580907171352505
                            Encrypted:false
                            SSDEEP:
                            MD5:E4E2B0CEED2F3FF65E0E81F1B2920325
                            SHA1:61B410A54AA7BA5D281009D8F013656433B3F533
                            SHA-256:3F9DE63B77AEECFA36E5EB1DDC6A17AECAE95F08C45C770E308FC36099DF5621
                            SHA-512:A6805DC142658A16460C0C57C0CDB95B2BBF5C22D852817024299D9BB0FEF3B62752B67F8DC3DEE4BC6879D3060D372B63248CA102B98FD3DB1DA9EC28CD195A
                            Malicious:false
                            Reputation:unknown
                            Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[969079],{684668:(t,e,n)=>{"use strict";n.d(e,{l:()=>i});var r=n(513432),o=n(142150).ol?Symbol.for("__APOLLO_CONTEXT__"):"__APOLLO_CONTEXT__";function i(){var t=r.createContext[o];return t||(Object.defineProperty(r.createContext,o,{value:t=r.createContext({}),enumerable:!1,writable:!1,configurable:!0}),t.displayName="ApolloContext"),t}},139150:(t,e,n)=>{"use strict";n.d(e,{m:()=>a});var r=n(360418),o=n(513432),i=n(684668);function a(t){var e=(0,o.useContext)((0,i.l)()),n=t||e.client;return __DEV__?(0,r.V1)(!!n,'Could not find "client" in the context or passed in as an option. Wrap the root component in an <ApolloProvider>, or pass an ApolloClient instance in via options.'):(0,r.V1)(!!n,30),n}},142150:(t,e,n)=>{"use strict";n.d(e,{et:()=>o,En:()=>i,ol:()=>a,JR:()=>f});var r=n(360418),o="function"==typeof WeakMap&&"ReactNative"!==(0,r.no)((function(){return navigator.product})),i="function"=
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (1036)
                            Category:downloaded
                            Size (bytes):1144
                            Entropy (8bit):5.287769579471062
                            Encrypted:false
                            SSDEEP:
                            MD5:F0C4571310ACFD94B36842CDAC0C76B3
                            SHA1:BCCC657B964795C76C63728FDBF7034A76AA8126
                            SHA-256:643876AADC61AF486310D10F904F35B0C8D3C82E26CC92116EB9A01F828AE21F
                            SHA-512:8CBFC603B59C3D730654501BC0DEB98CE838BDD7FFA1C231240B35E2C08D99778D5B4F797DCC4F7D0CCD16F740BB279497BCFF6F3423DC9CA3A9EC3E988DDB16
                            Malicious:false
                            Reputation:unknown
                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/826932-d1d5d9334b2fb920.js
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[826932],{826932:(e,a,s)=>{s.d(a,{v:()=>h});var c=s(957032),l=s(395225),t=s.n(l),i=(s(513432),s(485529)),n=s(829289);const h=(0,i.Ke)({svg:({classes:e})=>(0,c.Y)("svg",{role:"presentation",focusable:"false",viewBox:"8 8 16 16",className:e.svg,children:(0,c.Y)("g",{children:[(0,c.Y)("path",{className:t()(n.Q.outline,e.outlinePart),d:"M21 15.97c0 .14-.05.25-.15.35l-7 7a.485.485 0 0 1-.7 0 .485.485 0 0 1 0-.7l6.64-6.65-6.64-6.65a.485.485 0 0 1 0-.7.485.485 0 0 1 .7 0l7 7c.1.1.15.21.15.35z"}),(0,c.Y)("path",{className:t()(n.Q.filled,e.filledPart),d:"M21.5 15.97c0 .28-.1.52-.29.71l-7 7c-.19.19-.43.29-.71.29-.14 0-.26-.03-.38-.08s-.23-.13-.32-.22-.16-.2-.22-.32a1.036 1.036 0 0 1-.01-.77c.05-.12.12-.23.21-.32l6.3-6.29-6.3-6.29a.85.85 0 0 1-.21-.32c-.05-.13-.07-.26-.07-.39a.995.995 0 0 1 .3-.7c.09-.09.2-.16.32-.22.12-.05.24-.08.38-.08.28 0 .52.1.71.29l7 7c.19.19.29.43.29.71z"})]})}),d
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (19211)
                            Category:downloaded
                            Size (bytes):19318
                            Entropy (8bit):5.2796140710431185
                            Encrypted:false
                            SSDEEP:
                            MD5:EBE9C6E4DF801C0DEF53587EF0999040
                            SHA1:1BFBA91D7438061D8C0987A378AA50B736116590
                            SHA-256:158EEF1FAFE621201007E4765134B4EDA266CC5180B8CD2201116EC238103F8A
                            SHA-512:702277E1680E65158A2AC720D8339E115CB5774B7DFEFB80E3172EA2FC04564DFE815DFF94DD66E8776B983E00B7B72CA7545736969B552E55C65630E9E37691
                            Malicious:false
                            Reputation:unknown
                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/70126-39880cf8e0e778bd.js
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[70126],{799323:(e,t,n)=>{n.d(t,{x:()=>i});var r=n(513432),o=function(e){return void 0===e},i=function(e){var t=r.useState(o(e.defaultValue)?e.initialValue:e.defaultValue),n=t[0],i=t[1],a=o(e.value)?n:e.value,u=r.useRef(a);r.useEffect((function(){u.current=a}),[a]);var s=r.useCallback((function(e){u.current="function"==typeof e?e(u.current):e,i(u.current)}),[]);return[a,s]}},783943:(e,t,n)=>{n.d(t,{D:()=>i});var r=n(513432),o=n(338400),i=function(e){var t=r.useRef((function(){throw new Error("Cannot call an event handler while rendering")}));return(0,o.E)((function(){t.current=e}),[e]),r.useCallback((function(){return t.current.apply(void 0,arguments)}),[t])}},182812:(e,t,n)=>{n.d(t,{a:()=>o});var r=n(513432);function o(){for(var e=arguments.length,t=new Array(e),n=0;n<e;n++)t[n]=arguments[n];var o=r.useCallback((function(e){o.current=e;for(var n=0,r=t;n<r.length;n++){var i=r[
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (27468)
                            Category:dropped
                            Size (bytes):27576
                            Entropy (8bit):5.182900574322903
                            Encrypted:false
                            SSDEEP:
                            MD5:4AB78F611BFF380AE3D3B92C54847F12
                            SHA1:0D5989E7EF3931888706347EBE7D069FBCEBE7E7
                            SHA-256:41DA25EA4B6533BFCE2C2AF6B8958B20EC18F8062C8F3915F195B46736F6BB59
                            SHA-512:90AFDE48F915D2B58B2F3EF53BE6798624C5C1119E1013BF324058EBED5EF364B873189CAE885D0E85A7A83697106175592ED2B87DC0BFDCF2E58327C753CF88
                            Malicious:false
                            Reputation:unknown
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[957630],{804175:(e,n,a)=>{a.d(n,{A:()=>r});var t=a(513432),i=a(757060);const l={kind:"Document",definitions:[{kind:"OperationDefinition",operation:"query",name:{kind:"Name",value:"ComponentsLocalizationSettingsQuery"},selectionSet:{kind:"SelectionSet",selections:[{kind:"Field",name:{kind:"Name",value:"localizationSettings"},selectionSet:{kind:"SelectionSet",selections:[{kind:"Field",name:{kind:"Name",value:"currentLocale"}},{kind:"Field",name:{kind:"Name",value:"applicationLocale"}},{kind:"Field",name:{kind:"Name",value:"accountLocale"}},{kind:"Field",name:{kind:"Name",value:"syncedAccountLocale"}},{kind:"Field",name:{kind:"Name",value:"syncWithMSAccount"}}]}}]}}]},s={kind:"Document",definitions:[{kind:"OperationDefinition",operation:"subscription",name:{kind:"Name",value:"ComponentsLocalizationSettingsSubscription"},selectionSet:{kind:"SelectionSet",selections:[{kind:"Field"
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65536), with no line terminators
                            Category:downloaded
                            Size (bytes):180149
                            Entropy (8bit):5.293893442346978
                            Encrypted:false
                            SSDEEP:
                            MD5:136B54249D2A9B34BEFA9C2AFFC90BE6
                            SHA1:AD25F8E13402EF2F6A15754476DCD5139D852B79
                            SHA-256:2E08DB1181EB11006044C9C769E19BC1B2162506AD6CD91D240097BF7665A594
                            SHA-512:089FA739A5711262D19A3F6B329824D1CC280B923F096809596E414B3ACFC16225892D784C3E7FE4783F8917C39477E76BF628F75B08EB11074C83A8686FBBB8
                            Malicious:false
                            Reputation:unknown
                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/39698-c6aee3b792de29f3.js
                            Preview:(this.webpackChunk_msteams_meeting_options=this.webpackChunk_msteams_meeting_options||[]).push([[39698],{87762:(e,t,n)=>{"use strict";n.d(t,{I3:()=>se,Em:()=>ae,n_:()=>de,WY:()=>le,Nj:()=>ue,Rs:()=>ce});var r=n(6935),o=n.n(r),i=n(76076),a=n(93923),s=n(9485),u=n(53980),l=n(46255);function c(){const[e,t]=(0,u.useReducer)((e=>e+1),0);return t}var d=n(60775),p=class{constructor(e){this.onComplete=e,this.status=[!0,void 0]}isIdle(){return this.status[0]&&void 0===this.querySubscription}dispose(){var e;null==(e=this.querySubscription)||e.unsubscribe(),this.querySubscription=void 0}reset(){this.dispose(),this.status=[!0,void 0]}handleResult(e){this.status=[!1,e],this.dispose(),this.onComplete()}subscribe(e){this.querySubscription=e.subscribe((({error:e})=>{this.handleResult(e)}),(e=>{this.handleResult(e)}))}};function f(e,t){const{watchQueryDocument:n}=e;o()(n,"useLazyLoadQuery(): Expected a `watchQueryDocument` to have been extracted. Did you forget to invoke the compiler?");const{executionQ
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (7096)
                            Category:dropped
                            Size (bytes):7204
                            Entropy (8bit):5.039787379140599
                            Encrypted:false
                            SSDEEP:
                            MD5:4D3C11A2479EB9109EFC8BF0741FA806
                            SHA1:BD024F68E27A4317CE17256C72C3EA25C7E90D58
                            SHA-256:0E858A95E7C0D57F21B9DD3154727B66FAB131FA0EAD74710F93F750BBA2DD8E
                            SHA-512:01A2816259CD6F972A97FF93F7B7FCC54CC4A53492FB864F5F9FC30C0960C4B95F183057E394DEE90CE9F9E5F9B918D601885F3D2F586842FB57EEA150163421
                            Malicious:false
                            Reputation:unknown
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[361293,889503,583674],{583674:(e,t)=>{function n(e){return null!=e&&"function"==typeof e.then}function c(e){return null!=e&&"function"==typeof e.cancel}function r(e,n){if(!t.config.catchExceptions)return e();try{return e()}catch(e){return n(e)}}Object.defineProperty(t,"__esModule",{value:!0}),t.config={exceptionsToConsole:!0,catchExceptions:!0,traceEnabled:!1,exceptionHandler:void 0,unhandledErrorHandler:function(e){throw e}},t.fromThenable=function(e){var t=u();return e.then((function(e){t.resolve(e)}),(function(e){t.reject(e)})),t.promise().thenAsync((function(e){return e}))};var o,s=[],a="undefined"!=typeof setImmediate;function i(e){s.push(e),1===s.length&&(a?setImmediate(l):setTimeout(l,0))}function l(){var e=s;s=[];for(var t=0;t<e.length;t++)e[t]()}function u(){return new o.SyncTask}function h(e){return(new o.SyncTask).resolve(e).promise()}function f(e){var t=u(),r=!1;r
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65536), with no line terminators
                            Category:downloaded
                            Size (bytes):761796
                            Entropy (8bit):5.662396771666027
                            Encrypted:false
                            SSDEEP:
                            MD5:7DBD9839566936BB5EADD3720A2172A0
                            SHA1:8795036DC200816C1FC64B30AC7259E41F2A050D
                            SHA-256:656E1A41BD0C6CCC76B1B7A54B9EB12CE469D8B31D01151A010C703D9B6481D0
                            SHA-512:7675D0F4A3F06794EB15706FAE4800103CD15FD850519202C9664AC6119688001E9B0A718BD2CC190C2F92EA7AD6213EC7ED5A71FD612EDB2C2D7F8AD2F87D14
                            Malicious:false
                            Reputation:unknown
                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/shell-app-70871b569666d2a2.js
                            Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[443621,363905,177655],{668280:(e,t,n)=>{"use strict";n.r(t),n.d(t,{T2ShellViewsRenderer:()=>xh});var a=n(957032),i=n(513432),o=n(757060),r=n(129123),s=n(754255);const l={kind:"Document",definitions:[{kind:"OperationDefinition",operation:"query",name:{kind:"Name",value:"ComponentsAppNotificationsGetBannerNotificationQueueQuery"},selectionSet:{kind:"SelectionSet",selections:[{kind:"Field",name:{kind:"Name",value:"bannerNotificationQueue"},directives:[{kind:"Directive",name:{kind:"Name",value:"client"}}],selectionSet:{kind:"SelectionSet",selections:[{kind:"Field",name:{kind:"Name",value:"bannerId"}},{kind:"Field",name:{kind:"Name",value:"source"}},{kind:"Field",name:{kind:"Name",value:"bannerScenario"}},{kind:"Field",name:{kind:"Name",value:"debugInfo"}},{kind:"Field",name:{kind:"Name",value:"correlationId"}},{kind:"Field",name:{kind:"Name",value:"intentLevel"}},{kind:"Field",name:{kind:"Nam
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (32947)
                            Category:downloaded
                            Size (bytes):33055
                            Entropy (8bit):5.382130085914635
                            Encrypted:false
                            SSDEEP:
                            MD5:D53F9868E6F34F12BB18DBF8F7FF26BE
                            SHA1:CF95A3256B78BBDCFA2D1AE020E334E2DD100122
                            SHA-256:ACEB84B72BF25112C64CC777BCB605B3C946EA9093699BE3EAC3A976071CC249
                            SHA-512:642F17698EDF57551218EA25340EF2BAC37708AA4506DC1C5B4A09E90F0E0F912F93F47C4185D8551C05481D26F66463A93604A4D8EED30CD7E771E7DE318D14
                            Malicious:false
                            Reputation:unknown
                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/642850-7020f4ba520154f5.js
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[642850],{7313:(e,t,n)=>{n.d(t,{N:()=>s});var i=n(572909),a=n(937545),o=n(693973),r=n(740875);const s=async(e,t,n,s)=>{if("Meeting"!==e.type)return Promise.reject("callingIntent must be of type Meeting");let c,d,l;if(e.coordinates.legacyMeeting){const{conversationId:t,rootMessageId:n,tenantId:i,meetingCloud:a}=e.coordinates.legacyMeeting;c=`${t}/${n}`,d=i,l=(0,r.iy)({...e.coordinates.legacyMeeting,meetingCloud:a||""})}else{if(!e.coordinates.meetingData)return Promise.reject("meeting coordinates not set on callingIntent");{const{meetingCode:t,meetingUrl:n}=e.coordinates.meetingData;if(!t&&!n)return Promise.reject("no meetingCode/meetingUrl in meetingData coordinates");c=t||n,d=void 0,l=n||void 0}}const u=(0,r.sB)(l||"",s);await n.deepLink.executeIntent({entityCommand:{entity:{type:i.ck.meetings,action:i.SY.join,id:c},command:{visibilityState:a.Rp.show,stateTransition:a.Ar.new,l
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (43688)
                            Category:dropped
                            Size (bytes):43796
                            Entropy (8bit):5.194365111168184
                            Encrypted:false
                            SSDEEP:
                            MD5:30B08716281E8F5696CC1207A12D3FF8
                            SHA1:D282A73CDB02B3B5111C665DE0CE5574E43983E7
                            SHA-256:009E83B2C1CE34F5B2CBF60B8ED29EE69EAEF015E04862B5FFB0F08DA576385B
                            SHA-512:8D8B4F101BCF65F786B67926604BFF3E32AC03E372C1BE2A72E77FE56DEBCFA3AE9778AB7C53CD3962EDD1CC35AB051142FE7EF850D2CA1ADB19C1554880F85D
                            Malicious:false
                            Reputation:unknown
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[712284],{712284:(e,t,n)=>{n.d(t,{Mp:()=>Ve,Hd:()=>pt,vL:()=>oe,cA:()=>be,IG:()=>ye,fp:()=>M,y$:()=>N,fH:()=>w,Sj:()=>P,Vy:()=>S,sl:()=>I,fF:()=>tt,E5:()=>f,PM:()=>et,zM:()=>ot,MS:()=>m,FR:()=>y});var r=n(513432),o=n.n(r),i=n(959022),a=n(354055);const l={display:"none"};function s({id:e,value:t}){return o().createElement("div",{id:e,style:l},t)}const c={position:"absolute",width:1,height:1,margin:-1,border:0,padding:0,overflow:"hidden",clip:"rect(0 0 0 0)",clipPath:"inset(100%)",whiteSpace:"nowrap"};function u({id:e,announcement:t}){return o().createElement("div",{id:e,style:c,role:"status","aria-live":"assertive","aria-atomic":!0},t)}const d=(0,r.createContext)(null);function f(e){const t=(0,r.useContext)(d);(0,r.useEffect)((()=>{if(!t)throw new Error("useDndMonitor must be used within a children of <DndContext>");return t(e)}),[e,t])}const h={draggable:"\n To pick up a dr
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (25234)
                            Category:downloaded
                            Size (bytes):25342
                            Entropy (8bit):5.247779168157685
                            Encrypted:false
                            SSDEEP:
                            MD5:6FDE7813F9F06D4538BCF713A7185DB3
                            SHA1:DF1D3B8AED1CF6ED5E1704091FB9E26156909606
                            SHA-256:EB76C890933B49BDCF97E24406B0C9405FB19222E0E9EC8CBA4CB1ABE09084CF
                            SHA-512:38E818507E524E6510C5F53AE4FB3DA733A024C18BDDA11C6CA96AA31ADC4CDFD2F1129188EA6A405771BDAA91F56529FA8813A47313197BB928457CF49EE4EA
                            Malicious:false
                            Reputation:unknown
                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/972591-00fb26cde25dd49f.js
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[972591],{899343:(e,t,n)=>{n.d(t,{d:()=>a});var i=n(513432);function a(e,t,n,a){const s=i.useRef(null),o=i.useRef(null),r=i.useCallback((()=>{null!==s.current&&(a(s.current),s.current=null),o.current=null}),[a]),c=i.useCallback(((...i)=>{const l=performance.now();null!==s.current&&a(s.current);const d=null===o.current?0:l-o.current;null===o.current&&(o.current=l),d>=t?(e(...i),r()):s.current=n((()=>c(...i)))}),[t,e,n,a,r]);return i.useEffect((()=>r),[r]),Object.assign(c,{cancel:r})}},200819:(e,t,n)=>{n.d(t,{gd:()=>R,$T:()=>P,S2:()=>y});var i,a,s=n(957032),o=n(513432),r=n(364819),c=n(702183),l=n(899273),d=n(94997),u=n(159519),m=n(851075),p=n(899343);!function(e){e[e.compositorType=0]="compositorType",e[e.hasPagination=1]="hasPagination",e[e.pageCount=2]="pageCount",e[e.stageLayouts=3]="stageLayouts",e[e.videoCount=4]="videoCount",e[e.selectedView=5]="selectedView",e[e.callId=6]
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (15947)
                            Category:downloaded
                            Size (bytes):16055
                            Entropy (8bit):5.398260434225797
                            Encrypted:false
                            SSDEEP:
                            MD5:F3A88F46A8BC874D3D21BC34B7242617
                            SHA1:3FA5062A4887E4F144A4D675BE9BF41C86A3B302
                            SHA-256:4BF20271B1EC9AB502C6CC9F031E057DA8EB2C341FA1D59755980E0AE5F3041D
                            SHA-512:5BA0F53A8463C69AA99C1E4B0ECD2248C518B4E41690CEE157ED026FCF86819F3FE0CF97F171AAB8BF6FD83BF3CDB4B151D159218FC82333D9BAED8736D4C1E3
                            Malicious:false
                            Reputation:unknown
                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/921389-34e7e8ba016484cb.js
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[921389],{894082:(e,t,n)=>{n.d(t,{Qs:()=>i,uF:()=>s,hj:()=>c,kL:()=>d,Aj:()=>u});var r=n(747430);const o="fluidOdspDriverManifestCache_";function i(e){const t=(0,r.A)()?.getItem(a(e));if(!t)return null;return JSON.parse(t)}function s(e,t){if(!(0,r.A)())return;const n={...e,lastUpdatedTime:Date.now()};(0,r.A)()?.setItem(a(t),JSON.stringify(n))}function c(){return!!(0,r.A)()}function a(e){return o+(e||"Prod")}function d(e){const t=(0,r.A)()?.getItem(l(e));return t||null}function u(e,t){(0,r.A)()&&(0,r.A)()?.setItem(l(t),e)}function l(e){return a(e)+"_prefetch"}},935181:(e,t,n)=>{n.d(t,{mE:()=>g,A6:()=>p,d:()=>h,Aw:()=>y,mU:()=>m});var r=n(861959),o=n(768489),i=n(544090),s=n(505350),c=n(237586),a=n(596026);const d="odspDriverManifestUrl";var u=n(894082),l=n(769995);const f=6048e5;async function h(e){const t=p(e);return t?(m(e),t):await g(e)}function p(e){try{const t=(0,u.Qs)(e);i
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (3658), with no line terminators
                            Category:dropped
                            Size (bytes):3658
                            Entropy (8bit):5.524856180792812
                            Encrypted:false
                            SSDEEP:
                            MD5:CD80A93D5D8613E06CED8447F5288D60
                            SHA1:AAB28EF344216FC787865B497B577331D9AA7C33
                            SHA-256:5945007770C8F936CB8EC8143D42F205FD340C71AA7C12FBE80EAD95644E117F
                            SHA-512:89AA676B18697442813438DA9F0A600E109CA509AF8B26CDCE01979E0D79534F11AB4131E9C1BE29BDEE4B6123A72D0F945EB2B19EDF471F818F1C15786344EB
                            Malicious:false
                            Reputation:unknown
                            Preview:"use strict";(this.webpackChunk_msteams_meeting_options=this.webpackChunk_msteams_meeting_options||[]).push([[13143],{13143:(e,t,n)=>{n.d(t,{BM:()=>g,Ps:()=>T,kJ:()=>I});var r=n(89687),i=n(25104);n(96920),n(32786);const a=e=>e%4==0&&e%100!=0||e%400==0,s=e=>/^([01][0-9]|2[0-3]):([0-5][0-9]):([0-5][0-9])(\.\d{1,})?(([Z])|([+|-]([01][0-9]|2[0-3]):[0-5][0-9]))$/.test(e),o=e=>{if(!/^(\d{4}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01]))$/.test(e))return!1;const t=Number(e.substr(0,4)),n=Number(e.substr(5,2)),r=Number(e.substr(8,2));switch(n){case 2:return!(a(t)&&r>29)&&!(!a(t)&&r>28);case 4:case 6:case 9:case 11:if(r>30)return!1}return!0},c=e=>{if(!/^(\d{4}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):([0-5][0-9]):([0-5][0-9]|60))(\.\d{1,})?(([Z])|([+|-]([01][0-9]|2[0-3]):[0-5][0-9]))$/.test(e))return!1;const t=Date.parse(e);if(t!=t)return!1;const n=e.indexOf("T"),r=e.substr(0,n),i=e.substr(n+1);return o(r)&&s(i)},u=e=>{const t=e.getTime();return t==t},p=e=>new Date(e),l={name:"Dat
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (18118)
                            Category:downloaded
                            Size (bytes):18226
                            Entropy (8bit):5.206774203682319
                            Encrypted:false
                            SSDEEP:
                            MD5:FD79FCBC1100126C7A49ACB96D1BD18C
                            SHA1:82BCFECD40AB6C537919AC863A01508CC57D9509
                            SHA-256:161009288AD0BC116CB362BEB990EDE1BD84EB0F098578F0F0FBA4BD1B686002
                            SHA-512:7822F454D56DD7C36374EBBF69B2154BF04FAFBA08ACAC26A6ECB3DEDB53C0CE0818629125315193B60A340CF4C33AFBD0967208FCB57F4F0D6D939402ABF2D8
                            Malicious:false
                            Reputation:unknown
                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/714549-f79e011bf4be93e4.js
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[714549],{161425:(e,t,n)=>{n.d(t,{A:()=>r});var i=5;function r(e,t){var n="string"==typeof e?[e,t]:[void 0,e],r=n[0],o=" Did you mean ";r&&(o+=r+" ");var s=n[1].map((function(e){return'"'.concat(e,'"')}));switch(s.length){case 0:return"";case 1:return o+s[0]+"?";case 2:return o+s[0]+" or "+s[1]+"?"}var a=s.slice(0,i),u=a.pop();return o+a.join(", ")+", or "+u+"?"}},333759:(e,t,n)=>{function i(e,t){return e.reduce((function(e,n){return e[t(n)]=n,e}),Object.create(null))}n.d(t,{A:()=>i})},781007:(e,t,n)=>{n.d(t,{A:()=>r});var i=n(329789);function r(e,t){for(var n=Object.create(null),r=0,o=(0,i.A)(e);r<o.length;r++){var s=o[r],a=s[0],u=s[1];n[a]=t(u,a)}return n}},967166:(e,t,n)=>{function i(e,t){for(var n=Object.create(null),i=new r(e),o=Math.floor(.4*e.length)+1,s=0;s<t.length;s++){var a=t[s],u=i.measure(a,o);void 0!==u&&(n[a]=u)}return Object.keys(n).sort((function(e,t){var i=n[
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (1658)
                            Category:downloaded
                            Size (bytes):1766
                            Entropy (8bit):5.0676511543527605
                            Encrypted:false
                            SSDEEP:
                            MD5:14EA476F646BC8B6183B0E8BFE538647
                            SHA1:2ED93984FCBD8478CE6D77528222886BA6C3593C
                            SHA-256:2F64BF50E56476DBC7378D793C89D3B7756D479213C77C11A2EEEAA0F5779A0F
                            SHA-512:345B1076831BEE8A2BD853E54366AEBBD2D8F60E6895D7466E026226650DC2AE31E3157CDC210FB2210C6E5E2EFE0C512FA444B4C960A35C1DD84F0B876D206D
                            Malicious:false
                            Reputation:unknown
                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/461500-40313a0738d76fdf.js
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[461500],{461500:(a,e,c)=>{c.d(e,{E:()=>r});var s=c(513432),l=c(395225),t=c.n(l),n=c(485529),h=c(829289),r=(0,n.Ke)({svg:function(a){var e=a.classes;return s.createElement("svg",{role:"presentation",focusable:"false",viewBox:"2 2 16 16",className:e.svg},s.createElement("path",{className:t()(h.Q.outline,e.outlinePart),d:"M11.5 4a1.5 1.5 0 00-3 0h-1a2.5 2.5 0 015 0H17a.5.5 0 010 1h-.554L15.15 16.23A2 2 0 0113.163 18H6.837a2 2 0 01-1.987-1.77L3.553 5H3a.5.5 0 01-.492-.41L2.5 4.5A.5.5 0 013 4h8.5zm3.938 1H4.561l1.282 11.115a1 1 0 00.994.885h6.326a1 1 0 00.993-.885L15.438 5zM8.5 7.5c.245 0 .45.155.492.359L9 7.938v6.125c0 .241-.224.437-.5.437-.245 0-.45-.155-.492-.359L8 14.062V7.939c0-.242.224-.438.5-.438zm3 0c.245 0 .45.155.492.359l.008.079v6.125c0 .241-.224.437-.5.437-.245 0-.45-.155-.492-.359L11 14.062V7.939c0-.242.224-.438.5-.438z"}),s.createElement("path",{className:t()(h.Q.fil
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (53296)
                            Category:dropped
                            Size (bytes):53404
                            Entropy (8bit):4.444859145860859
                            Encrypted:false
                            SSDEEP:
                            MD5:9C921F0BE27D92E6F068A3818E9DBE1F
                            SHA1:30593D3B8EC5D820749CF1B9ACA594EB9B5C47C8
                            SHA-256:41F1F63D920D02B4D8513D5A340F8B99E268E60B07AEF8F72D06845C49972CFA
                            SHA-512:D7FCE856829510CC695365A120C4A02E6D52968807E337B7400BADA9BACEB534B929CE5BD1895F10AE4BC3D267284E9B4F779C2AA94E6C8796FF75CFE847B9DC
                            Malicious:false
                            Reputation:unknown
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[750818],{750818:(a,l,Z)=>{Z.d(l,{W_M:()=>c,yuG:()=>m,NGN:()=>h,nUb:()=>v,oAB:()=>M,Crl:()=>H,tyz:()=>V,LKJ:()=>r,xeZ:()=>i,NkE:()=>o,rsj:()=>U,Cke:()=>A,aUo:()=>L,dgX:()=>C,lr5:()=>d,BKw:()=>t,Njq:()=>u,QWN:()=>n,CX7:()=>g,V6R:()=>R,Xwn:()=>s,nvQ:()=>F,XUe:()=>D,c4C:()=>p,yly:()=>f,_B:()=>k,wSM:()=>E,onv:()=>w,iG:()=>S,nrH:()=>y,J3O:()=>j,$HY:()=>O,ZJc:()=>_,MVw:()=>W,akU:()=>B,WhM:()=>T,CbY:()=>x,WHO:()=>Q,k_r:()=>b,POZ:()=>X,Lpw:()=>q,OGg:()=>z,O6n:()=>P,pQD:()=>N,jsk:()=>G,FT3:()=>J,Htf:()=>$,xhg:()=>K,d_C:()=>I,f8w:()=>Y,pwR:()=>aa,Enj:()=>la,Qvr:()=>Za,zBW:()=>ea,LWr:()=>ca,d0y:()=>ma,cBQ:()=>ha,Ult:()=>va,pyq:()=>Ma,f0V:()=>Ha,VEF:()=>Va,yus:()=>ra,IN0:()=>ia,olq:()=>oa,W6w:()=>Ua,Sz$:()=>Aa,y7H:()=>La,p$u:()=>Ca,ntX:()=>da,DxS:()=>ta,Hi:()=>ua,yiU:()=>na,Q30:()=>ga,Tnf:()=>Ra,N15:()=>sa,ZAx:()=>Fa,foT:()=>Da,Vb_:()=>pa,LHz:()=>fa,vn8:()=>ka,f8Z:()=>Ea,WQS:()=>wa,q0R:()
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65536), with no line terminators
                            Category:dropped
                            Size (bytes):76647
                            Entropy (8bit):5.340855702444456
                            Encrypted:false
                            SSDEEP:
                            MD5:28BB33D3E4E710198C10176264E74310
                            SHA1:34BDF980A9F383BA2D395B7A5993D016E47BBB30
                            SHA-256:9458F50E9D11CEE4E2693F9C95CBE74E392F494C1A975B4928C87C142856EECD
                            SHA-512:19E4AFA68976817FDAC044EEDA9D5D1B9BE84A4E758D8A9DA05774DFE22395C41A97E3A85CD1F0FC2DCF3E73918D91B69CC301EEA8E5FC9E261753242C660D08
                            Malicious:false
                            Reputation:unknown
                            Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[988122],{863344:(t,e,r)=>{"use strict";r.d(e,{N:()=>s,ZP:()=>u,KB:()=>a});var n=r(795800),i={},o={};function a(t,e){var r=c(t,e);return i[r]}function s(t,e,n,a){var s=c(e,a),u=i[s];if(u&&!n)return Promise.resolve(u);var l=o[s];if(l&&!n)return l;if(!t)return Promise.reject("Missing bootstrapper config");var d=r.e(336689).then(r.bind(r,538774)).then((function(e){return e.initialize(t).then((function(t){return i[s]=t,t}))}));return o[s]=d,d}function u(t,e){var r=c(t,e);delete i[r],delete o[r]}function c(t,e){var r;return[(0,n.Et)(t),null===(r=null==e?void 0:e.getCacheKeySuffix)||void 0===r?void 0:r.call(e)].join("_")}},795800:(t,e,r)=>{"use strict";function n(t,e){var r=e||{};return[t,r.userAadObjectId,r.tenantAadObjectId].join("-")}function i(t){return n("Cortex.TopicsCapabilities",t)}function o(t){return n("Cortex.TopicsSdks",t)}r.d(e,{et:()=>n,MP:()=>i,Et:()=>o})},897604:(t,e,r)=>{"use st
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65536), with no line terminators
                            Category:downloaded
                            Size (bytes):88414
                            Entropy (8bit):5.274503623601896
                            Encrypted:false
                            SSDEEP:
                            MD5:F9055F196E8C8401321AFC983F94237C
                            SHA1:B30A0C0DB64971D30733A5C08947E37A852E24E8
                            SHA-256:469F17C827140CE46D895DD54A2F226045DC5A70D037FB2CAFBA8930F214F43A
                            SHA-512:1E0C750A15688948B277398C3BE389E5FF0185F92A5FBA43D2B2CB81C7DE9215B9F36587FB9C6247BE9A62641057C238CA220BB27452D2D41F432563A24380DE
                            Malicious:false
                            Reputation:unknown
                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/services-calling-61656582c2edcfa8.js
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[920688],{568177:(e,i,t)=>{t.r(i),t.d(i,{CallingServiceDisposeErrorCode:()=>ya.ES,GlobalCallingService:()=>za,ProxiedService:()=>h,toTeamsWebClientCallingTelemetryService:()=>Wa,toTeamsWebClientLogger:()=>Ba,toTeamsWebClientSettingsService:()=>Na});var r=t(636310),n=t(875991),o=t(634664),a=t(117239),l=t(87956),c=t(25210),s=t(562737),g=t(656875),d=t(79640),S=t(435588),v=t(715302),p=t(754255),C=t(702183),u=t(873783);const h=u.PV,m=u.jf,f="DefaultCallingService";var A;!function(e){e.Calling="calling",e.Streaming="streaming"}(A||(A={}));var y,b=t(850434),w=t(913895),M=t(126992),P=t(746883),x=t(426049),L=t(599839),I=t(428623),T=t(456001),E=t(962315),k=t(458064),D=t(18779),R=t(580247),U=t(136311),H=t(880594),z=t(647122),F=t(796417),B=t(360908),N=t(287705),V=t(255358),_=t(328015),W=t(431695),O=t(166928),Y=t(991841),G=t(436680),$=t(646071),Q=t(16297),j=t(809978),K=t(896045),X=t(467139
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (36823)
                            Category:downloaded
                            Size (bytes):36931
                            Entropy (8bit):5.453452006945975
                            Encrypted:false
                            SSDEEP:
                            MD5:132159914A011B5921B952E8AF303E63
                            SHA1:02FFFF652383D30A1EC7161CBEA8BCFB31D96216
                            SHA-256:FC64FEEE78054CB20AA35D088A234AFBE6278EA28DA56112FFB2084BC4BAF7FE
                            SHA-512:1310B10C16A1ABE6A4D25F884EC0FA49587DAFCB450601558E6A68DA865187A465B125B79F2A883C177CFE94082C8B28A82D94516F0E38D7D9A32178BE47EF94
                            Malicious:false
                            Reputation:unknown
                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/587433-d574b457559173eb.js
                            Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[587433],{369857:(e,t,i)=>{"use strict";i.d(t,{Y:()=>r});var a=i(513432),n=i(451281),o=i(483330);const l={kind:"Document",definitions:[{kind:"OperationDefinition",operation:"mutation",name:{kind:"Name",value:"ComponentsSurveyCommonFloodgateLogActivityMutation"},variableDefinitions:[{kind:"VariableDefinition",variable:{kind:"Variable",name:{kind:"Name",value:"activityName"}},type:{kind:"NonNullType",type:{kind:"NamedType",name:{kind:"Name",value:"String"}}}},{kind:"VariableDefinition",variable:{kind:"Variable",name:{kind:"Name",value:"increment"}},type:{kind:"NamedType",name:{kind:"Name",value:"Int"}}}],selectionSet:{kind:"SelectionSet",selections:[{kind:"Field",name:{kind:"Name",value:"floodgateLogActivity"},arguments:[{kind:"Argument",name:{kind:"Name",value:"activityName"},value:{kind:"Variable",name:{kind:"Name",value:"activityName"}}},{kind:"Argument",name:{kind:"Name",value:"increment
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (1565)
                            Category:downloaded
                            Size (bytes):1673
                            Entropy (8bit):5.0233576091867835
                            Encrypted:false
                            SSDEEP:
                            MD5:497C671C3EB73F3FB279F5B588E23B17
                            SHA1:56C0C0B9C2F45A4EF580202DB494ED569A42F1EE
                            SHA-256:59939C7D6E6A69F5FDC4F831890E783B20C09CD98EF135DD6BC750F4523771E3
                            SHA-512:40F6AA7E53A2FD1B1A0748ED3AB9CB36AF1281148775E1B87C03230306798DB65AC56195F3E294AB7EC33C5C745A816C59F5DF6B11C54976B023002C67D786D6
                            Malicious:false
                            Reputation:unknown
                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/367741-0c9a43f3a87584e6.js
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[367741],{367741:(e,s,a)=>{a.d(s,{s:()=>n});var C=a(957032),t=a(395225),l=a.n(t),c=(a(513432),a(485529)),i=a(829289);const n=(0,c.Ke)({svg:({classes:e})=>(0,C.Y)("svg",{role:"presentation",focusable:"false",viewBox:"0 0 18 18",className:l()(e.svg),children:[(0,C.Y)("path",{className:l()(i.Q.outline,e.outlinePart),d:"M18 4.8016C18 3.81605 17.0658 3.09831 16.1135 3.35225L3.11351 6.81891C2.45688 6.99402 2 7.58869 2 8.26827V10.7792C2 11.4249 2.41315 11.9981 3.02566 12.2023L5 12.8604V13.75C5 15.5449 6.45507 17 8.25 17C9.62112 17 10.7932 16.1513 11.2709 14.9507L16.0257 16.5356C16.997 16.8594 18 16.1364 18 15.1126V4.8016ZM10.32 14.6337C9.97657 15.437 9.17866 16 8.25 16C7.00736 16 6 14.9926 6 13.75V13.1937L10.32 14.6337ZM16.3712 4.31848C16.6886 4.23384 17 4.47309 17 4.8016V15.1126C17 15.4538 16.6657 15.6948 16.3419 15.5869L3.34189 11.2536C3.13771 11.1855 3 10.9944 3 10.7792V8.26827C3
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (50395)
                            Category:downloaded
                            Size (bytes):50503
                            Entropy (8bit):5.38261663773034
                            Encrypted:false
                            SSDEEP:
                            MD5:11C0FA35733F0B6AE20A56E7B3F39AB1
                            SHA1:FF05E4E6C2A70CA845661DDE2B702DF6CA34C10C
                            SHA-256:393616924A58001628421F06A93A7DD1824DB19257DC64196D450137D0EE09AC
                            SHA-512:6EB38635E546A8B4C761FFC2F6B5586F43D137761F88F8D532AD58297C9633EFB64ACECED546E54739A4BE07FC2F6C49AF546C1FDC8ED14905736B02532165D6
                            Malicious:false
                            Reputation:unknown
                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/574995-5f6324edc821dbe3.js
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[574995],{613817:(e,t,i)=>{i.d(t,{LN:()=>n,XB:()=>r,lY:()=>s,Wp:()=>a});var o=i(364819);const n=100,r=-1;var s,a;!function(e){e.FIXED_LAYOUT_ITEM_ASPECT_RATIO_STRATEGY="FIXED_LAYOUT_ITEM_ASPECT_RATIO_STRATEGY",e.DYNAMIC_LAYOUT_ITEM_ASPECT_RATIO_STRATEGY="DYNAMIC_LAYOUT_ITEM_ASPECT_RATIO_STRATEGY"}(s||(s={})),function(e){e.NONE="NONE",e.SINGLE_ROW="SINGLE_ROW",e.SINGLE_COLUMN="SINGLE_COLUMN",e.DOUBLE_COLUMN="DOUBLE_COLUMN"}(a||(a={}));(0,o.values)({"320x450":{width:320,height:450,name:"320x450"},"320x600":{width:320,height:600,name:"320x600"},"360x1048":{width:360,height:1048,name:"360x1048"},"400x540":{width:400,height:540,name:"400x540"},"540x667":{width:540,height:667,name:"540x667"},"720x500":{width:720,height:500,name:"720x500"},"1000x600":{width:1e3,height:600,name:"1000x600"},"1000x730":{width:1e3,height:730,name:"1000x730"},"1024x640":{width:1024,height:640,name:"1024x6
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:downloaded
                            Size (bytes):955
                            Entropy (8bit):4.15816800960689
                            Encrypted:false
                            SSDEEP:
                            MD5:F9656EA40239AFAC825F663C76089324
                            SHA1:A31D9E47AF840AA105594CBF977A8EDF93253B82
                            SHA-256:7C20CE3B59190FCDE5CF254BFF30E533AFD73756CB6196502D57CBB60EB3AEE2
                            SHA-512:1AA72FE3F6A4D1F9E40490E33378FFD1382E218C7DF94656887BEF031525A295286C41977A182CA9E4226F2E10EAD076F7BA817F4878964DCBABC7EE1212F20F
                            Malicious:false
                            Reputation:unknown
                            URL:https://statics.teams.cdn.office.net/hashedassets-launcher/v3/warning.ade0ca0c6c014d8cf9c0b3d294f019b5.svg
                            Preview:<svg width="20" height="20" viewBox="0 0 20 20" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M9.56219 3.26181C9.75134 2.91271 10.2523 2.91273 10.4415 3.26186L16.942 15.2628C17.1225 15.5959 16.8812 16.0009 16.5023 16.0009H3.49966C3.12076 16.0009 2.87954 15.5959 3.06004 15.2627L9.56219 3.26181ZM11.3207 2.78557C10.7534 1.73821 9.25039 1.73813 8.68295 2.78544L2.1808 14.7864C1.63929 15.7858 2.36294 17.0009 3.49966 17.0009H16.5023C17.639 17.0009 18.3627 15.786 17.8213 14.7865L11.3207 2.78557ZM10.5002 7.50023C10.5002 7.22409 10.2763 7.00023 10.0002 7.00023C9.72406 7.00023 9.5002 7.22409 9.5002 7.50023V11.5002C9.5002 11.7764 9.72406 12.0002 10.0002 12.0002C10.2763 12.0002 10.5002 11.7764 10.5002 11.5002V7.50023ZM10.7502 13.7502C10.7502 14.1644 10.4144 14.5002 10.0002 14.5002C9.58599 14.5002 9.2502 14.1644 9.2502 13.7502C9.2502 13.336 9.58599 13.0002 10.0002 13.0002C10.4144 13.0002 10.7502 13.336 10.7502 13.7502Z" fill="#242424"/>.</svg>.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (52182), with no line terminators
                            Category:downloaded
                            Size (bytes):52182
                            Entropy (8bit):5.211387541957406
                            Encrypted:false
                            SSDEEP:
                            MD5:B06485A635EAD1122723480F628E2898
                            SHA1:FDB5FC1A0481361003CBD072BF15B708020DD807
                            SHA-256:D486DBBAE2D833FE4D0DD552339E3487D9C54B58A1009163FD46619DC4C0938F
                            SHA-512:BD73D806C5D1DE7E47976A894F2902C87FAA30EEDC0FA29C9F3452AD19817A3C70A24060B1A042E72AE5B67D71E3F276E20EF42C1371E6FD8EF279FDB8A74141
                            Malicious:false
                            Reputation:unknown
                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/config-prod-b8407ab33a81e916.js
                            Preview:"use strict";(this.webpackChunk_msteams_meeting_options=this.webpackChunk_msteams_meeting_options||[]).push([[26009],{37148:(e,t,a)=>{a.r(t),a.d(t,{default:()=>o});const o={configs:{auth:{clientId:[{value:"5e3ce6c0-2b1f-4285-8d4b-75ee78787346"}],redirectUrlPath:[{buildType:["local"],value:""},{value:"meetingOptions"}],expectedErrors:[{value:["safari timeout","AADSTS500014","AADSTS500014: The service principal for resource 'https://api.spaces.skype.com' is disabled. This indicate that a subscription within the tenant has lapsed, or that the administrator for this tenant has disabled the application, preventing tokens from being issued for it.",'server_error_code":500014','server_error_code":500011','server_error_code":50142',"Sending silent Cross-Cloud request on unsupported version of Windows","Network request failed: If the browser threw a CORS error, check that the redirectUri is registered in the Azure App Portal as type",'Access denied for the resource.","SystemErrorCode":"28','se
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (28472)
                            Category:downloaded
                            Size (bytes):28580
                            Entropy (8bit):5.395053821094472
                            Encrypted:false
                            SSDEEP:
                            MD5:69EE45233699FFC29C8CFCE915AA8B53
                            SHA1:36A50B527BB4D6B3CD1118FB96405DB21FC6419E
                            SHA-256:F35CBB6B2B60D2CCD6101EBE7607953419F8A5F4484024D5C281736323B19FC0
                            SHA-512:57B83C87F0B73B66B3637ED583AAF4DB27C27D18B5E5AB8EACCE92767B0376E408883591B17B576A3E6F6EA213188DAD84A3144876C94DF83924B5A108F837F2
                            Malicious:false
                            Reputation:unknown
                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/652658-b7830353231a1b56.js
                            Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[652658,876619],{831898:(e,t,n)=>{"use strict";n.d(t,{eO:()=>i,tz:()=>o,Af:()=>r,pi:()=>s,lY:()=>l,GE:()=>u,a$:()=>c,tp:()=>d,Si:()=>p,sh:()=>h,jp:()=>g,Di:()=>m,r:()=>f,Px:()=>v,u:()=>C,PZ:()=>S,_P:()=>b,MU:()=>w,DX:()=>T,f:()=>A});const i=n(172672).rE,o={appInitialization:{appLoaded:"appInitialization.appLoaded",expectedFailure:"appInitialization.expectedFailure",failure:"appInitialization.failure",success:"appInitialization.success"},appInstallDialog:{openAppInstallDialog:"appInstallDialog.openAppInstallDialog"},authentication:{getAuthToken:"authentication.getAuthToken",getUser:"authentication.getUser",authenticate:"authentication.authenticate",notifySuccess:"authentication.authenticate.success",notifyFailure:"authentication.authenticate.failure"},appEntity:{selectAppEntity:"appEntity.selectAppEntity"},barCode:{scanBarCode:"media.scanBarCode"},calendar:{composeMeeting:"calendar.composeM
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (27496)
                            Category:dropped
                            Size (bytes):27604
                            Entropy (8bit):5.388317249520071
                            Encrypted:false
                            SSDEEP:
                            MD5:03E4DAF1CC7C473D3E6454561EDC90B8
                            SHA1:E48F429148A01635BC3986EBE6CFC44E606C74B9
                            SHA-256:A71BA4DBD3C44231238F1205D669A15339519A7571DDB2A688DA56EF3CFBACC5
                            SHA-512:91BC558223E3B1754F5CD74601D60E459F871722ED0B6F7C44A41BC4B66A97DCC3DE42340E4567AB644113F4920C1402C69962FBA7D075BA3AE62AA68D7FA499
                            Malicious:false
                            Reputation:unknown
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[391935,492852],{181722:(e,t,r)=>{r.d(t,{a:()=>a});var i=r(513432),n=r(395225),o=r.n(n),l=r(485529),s=r(829289),a=(0,l.Ke)({svg:function(e){var t=e.classes;return i.createElement("svg",{role:"presentation",focusable:"false",viewBox:"2 2 16 16",className:t.svg},i.createElement("g",{className:o()(s.Q.outline,t.outlinePart)},i.createElement("path",{d:"M7.14645 7.14646C7.34171 6.9512 7.65829 6.9512 7.85355 7.14646L10 9.29291L12.1464 7.14646C12.3417 6.9512 12.6583 6.9512 12.8536 7.14646C13.0488 7.34172 13.0488 7.65831 12.8536 7.85357L10.7071 10L12.8536 12.1465C13.0488 12.3417 13.0488 12.6583 12.8536 12.8536C12.6583 13.0488 12.3417 13.0488 12.1464 12.8536L10 10.7071L7.85355 12.8536C7.65829 13.0488 7.34171 13.0488 7.14645 12.8536C6.95118 12.6583 6.95118 12.3417 7.14645 12.1465L9.29289 10L7.14645 7.85357C6.95118 7.65831 6.95118 7.34172 7.14645 7.14646Z"}),i.createElement("path",{d:"M2
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65536), with no line terminators
                            Category:downloaded
                            Size (bytes):136140
                            Entropy (8bit):5.339407366984832
                            Encrypted:false
                            SSDEEP:
                            MD5:CF21092638EA616FBE697E63CC31596D
                            SHA1:A2634C373D9DA27E739D8E6275149CA35FBA50A4
                            SHA-256:168EA0947494BA9FBEB92C895E354212F0D84661125E1BA39BFC4F7C32B29F4B
                            SHA-512:C88399D6F4B1B3672620FB8DA97B91FA56552EF28CE72EBA4157543C39DE46BF654260554C76332B4DFE651D9514C6BC15F134D864EEA9CAF046277D5695155F
                            Malicious:false
                            Reputation:unknown
                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/202564-3ac3cd9c80bdc7cb.js
                            Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[202564],{202564:(e,t,o)=>{"use strict";o.d(t,{t$:()=>q,wK:()=>le,B8:()=>ue});var n=o(518891),r=o.n(n),i=o(571870),l=o(990792),s=o(523895),a=o(104438),c=o(513432);function u(){var e=this.constructor.getDerivedStateFromProps(this.props,this.state);null!=e&&this.setState(e)}function d(e){this.setState(function(t){var o=this.constructor.getDerivedStateFromProps(e,t);return null!=o?o:null}.bind(this))}function h(e,t){try{var o=this.props,n=this.state;this.props=e,this.state=t,this.__reactInternalSnapshotFlag=!0,this.__reactInternalSnapshot=this.getSnapshotBeforeUpdate(o,n)}finally{this.props=o,this.state=n}}function f(e){var t=e.prototype;if(!t||!t.isReactComponent)throw new Error("Can only polyfill class components");if("function"!=typeof e.getDerivedStateFromProps&&"function"!=typeof t.getSnapshotBeforeUpdate)return e;var o=null,n=null,r=null;if("function"==typeof t.componentWillMount?o="com
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (37059)
                            Category:downloaded
                            Size (bytes):37169
                            Entropy (8bit):5.3031165407348455
                            Encrypted:false
                            SSDEEP:
                            MD5:2F86F7CDCD6718B06213BFCF91955568
                            SHA1:C2018F3A8905A40AB18DA77A8E1B21772489FD5F
                            SHA-256:8913C8228ECD46BEA61851EA4D33D3F9B0A54003F6718E65DBF3C4630AF38BA5
                            SHA-512:D28845D2D85908F5A41A5205965A114E248B50FB66A8A553F1FAA80850F370AA27A59DAC40FCC873D799121332DB0035A1E60278CFC87DD08C7244812517AFDE
                            Malicious:false
                            Reputation:unknown
                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/679609-ecbc6fe25bffc9a4.js
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[679609],{671186:(e,t,i)=>{i.d(t,{v6:()=>n,Nr:()=>r,Lx:()=>a,Hy:()=>s,I5:()=>o,XJ:()=>d,yj:()=>h,r2:()=>m,R$:()=>u,BK:()=>g,Rp:()=>S,Q$:()=>f,g0:()=>v,Jr:()=>k,Jh:()=>y,wu:()=>C,qf:()=>b,_l:()=>_});const n="resourceRequiresConsent",r="resourceRequiresMfa",a="InteractionRequired",s="tokenRevoked";var o,c,l;!function(e){e.Chat="chat",e.MeetingChat="meetingChat",e.HoloLensChat="holoLensChat",e.EmbedFeedbackChat="embedFeedbackChat",e.SmartReply="smartReply",e.MeetingPPT="meetingPPT",e.Channel="channel",e.ChannelMeeting="channelMeeting",e.ChannelMeetingPPT="channelMeetingPPT",e.ChatFilesTab="chatFilesTab",e.Unknown="unknown"}(o||(o={})),function(e){e[e.Sharepoint=0]="Sharepoint",e[e.WOPI=1]="WOPI",e[e.Google=2]="Google",e[e.OneDrive=3]="OneDrive",e[e.Recent=4]="Recent",e[e.Aggregate=5]="Aggregate",e[e.FileSystem=6]="FileSystem",e[e.Search=7]="Search",e[e.AllFiles=8]="AllFiles",e[e.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (23862)
                            Category:dropped
                            Size (bytes):23970
                            Entropy (8bit):5.060712525582689
                            Encrypted:false
                            SSDEEP:
                            MD5:5453EB7A2B41185658614818C3B225BF
                            SHA1:A67055C857CADCF7DB7F3B3926D0B25923B2EC70
                            SHA-256:F53FFDCA823C03E045336AB86621CB4ADB7733A59D31D61A1BDFD4A5D37F46E3
                            SHA-512:BACC71D41D6038A9276ABBCC8A9317B75E51CEE0632369D52870B1EBD38129E073E5D21E9A024C158BE4EFBCF7E3D22D80245EDEDEAB15AC2EC4BEA7A513EA26
                            Malicious:false
                            Reputation:unknown
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[965787],{859960:function(t,e,n){var o,i=this&&this.__extends||(o=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var n in e)e.hasOwnProperty(n)&&(t[n]=e[n])},function(t,e){function n(){this.constructor=t}o(t,e),t.prototype=null===e?Object.create(e):(n.prototype=e.prototype,new n)});Object.defineProperty(e,"__esModule",{value:!0});var r=function(t){function e(){return null!==t&&t.apply(this,arguments)||this}return i(e,t),e}(n(844549).default);e.default=r},844549:(t,e,n)=>{Object.defineProperty(e,"__esModule",{value:!0});var o=n(743203),i=n(139052),r=function(){function t(t){this.root=null,this.compare=t||o.defaultCompare,this.nElements=0}return t.prototype.add=function(t){return!o.isUndefined(t)&&(null!==this.insertNode(this.createNode(t))&&(this.nElements++,!0))},t.prototype.clear=function(){this.root=null,this.nElements=
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (600)
                            Category:dropped
                            Size (bytes):731
                            Entropy (8bit):5.367905733079029
                            Encrypted:false
                            SSDEEP:
                            MD5:BFC4BA3900544B142E473DDEDF65E20A
                            SHA1:8B20995BB3F5926C778C6A2019B4E27AF11275E9
                            SHA-256:82E8252A0DC8AFBA0B49694B6AD3168E15FA051B6BE54D41E486DAB91AB7B16F
                            SHA-512:495088C96EE3F06429B7037B72A723D622C887F7B528B020615C67918520CBB0A4BAE80E932A767E90918A75F4A03308A22B020CA18EDC0235FB101204DA0F2E
                            Malicious:false
                            Reputation:unknown
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[526773],{309861:(e,s,t)=>{t.r(s),t.d(s,{typeDefs:()=>r,resolvers:()=>a.K});var a=t(832976);const r=null},832976:(e,s,t)=>{let a;t.d(s,{K:()=>u});const r="Query",c={async*subscribe(e,s,t){}},d=e=>s=>async(r,c,d)=>(a=a||await t.e(970731).then(t.bind(t,242819)).then((({resolvers:e})=>e)),a[e][s](r,c,d)),u={Query:{buddyGroup:d(r)("buddyGroup"),dialpadSuggestedUsers:d(r)("dialpadSuggestedUsers"),callingServiceState:d(r)("callingServiceState")},Subscription:{buddyGroupUpdatedEvent:c}}}}]);.//# sourceMappingURL=https://local.teams.office.com/sourcemaps/hashed-assets/r_data-resolvers-cypress-only-f7df5ca092982b81.js.map
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (27301)
                            Category:downloaded
                            Size (bytes):27409
                            Entropy (8bit):5.515504873971732
                            Encrypted:false
                            SSDEEP:
                            MD5:0DA8BFB7A93FB30E9531FFB609A67A73
                            SHA1:2AA6E64B559203046A26EF38398CB19D707C7B0A
                            SHA-256:0FE75E62B92ADC7F641205F0E1284EE9F3FB1D3D3C02DF7AAB401DD10B8AAFFE
                            SHA-512:E54AD530FCFFAFAB9BFFF8A6572CC93BA7F98706EA27BA23B5509C66E1647D42BECA60A89F4BDE87BB28D024156CA6646889075E415C06ED9A31A4E7A12DAE73
                            Malicious:false
                            Reputation:unknown
                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/153409-44f2d1fbfd7405b3.js
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[153409,85394,136711],{85394:(e,t,o)=>{o.d(t,{m:()=>Y});var a=o(513432),r=o(733071),n=o(854687),s=o(750818),l=o(35871),i=o(531389),c=o(478304),f=o(585536),d=o(164093),u=o(602835),m=o(264278),v=o(293037),p=o(313666),b=o(39186),B=o(488351),y=o(132915),g=o(779134),h=o(95500);function w(e,t,o){const{state:{open:r,setOpen:n,getOptionById:s},defaultProps:l,activeDescendantController:i}=o,c=a.useRef(""),[f,d]=(0,y.Z)(),u=(e,t={startFromNext:!1})=>{const{startFromNext:o}=t,a=i.active(),r=i.find((t=>{const o=s(t);return!!o&&e(o.text)}),{startFrom:o?i.next({passive:!0}):a});return r||i.find((t=>{const o=s(t);return!!o&&e(o.text)}))},v=(0,g.w)(e,t,{state:o.state,defaultProps:l,elementType:"button",activeDescendantController:i});return v.onKeyDown=(0,m.p)((e=>{d(),"Type"===(0,h.p)(e)&&(c.current+=e.key.toLowerCase(),f((()=>{c.current=""}),500),r&&(u((e=>0===e.toLocaleLowerCase().indexOf(c
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (3809)
                            Category:downloaded
                            Size (bytes):3916
                            Entropy (8bit):4.6296881940190255
                            Encrypted:false
                            SSDEEP:
                            MD5:DBE9108CE94546085F0A9E65E57607BD
                            SHA1:98CAEEA5D3D3F1AB214CF29AA12EE5BB5ABE4DD1
                            SHA-256:0BCE278F5F7A2FA5203968EF042CA77696DDD677D19A4E39110BA740CA9C3351
                            SHA-512:6950819BF12AF7347BB7ABD1B098E3D3872F7E2317CEE8D98DD3DF2F5B364912C54E8A9931567138F41FCA5CC341CB8931AB5A3AD9D6E5CF7ABBF1464D5D7CFE
                            Malicious:false
                            Reputation:unknown
                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/49749-3cd0e3e61f45d432.js
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[49749],{49749:(a,l,c)=>{c.d(l,{K4O:()=>h,APn:()=>e,IuD:()=>m,ISY:()=>t,iFL:()=>H,FBb:()=>L,RIf:()=>M,p2G:()=>i,_PZ:()=>u});var Z=c(693935);const h=(0,Z.U)("DocumentCatchUp20Filled","20",["M10 2v4.5c0 .83.67 1.5 1.5 1.5H16v8.5c0 .83-.67 1.5-1.5 1.5h-9A1.5 1.5 0 0 1 4 16.5V13h1.5a1.5 1.5 0 0 0 1.34-.83l.04-.07 1.24 2.98a1.5 1.5 0 0 0 2.72.1L11.93 13h.57a1.5 1.5 0 0 0 0-3H11a1.5 1.5 0 0 0-1.34.83l-.04.07-1.24-2.98a1.5 1.5 0 0 0-2.72-.1L4.57 10H4V3.5C4 2.67 4.67 2 5.5 2H10Zm1 .25V6.5c0 .28.22.5.5.5h4.25L11 2.25ZM7.46 8.31a.5.5 0 0 0-.9-.03L5.18 11H3.5a.5.5 0 0 0 0 1h2a.5.5 0 0 0 .45-.28l1-2.02 2.09 5a.5.5 0 0 0 .9.02L11.32 12h1.19a.5.5 0 0 0 0-1H11a.5.5 0 0 0-.45.28l-1 2.02-2.09-5Z"]),e=(0,Z.U)("DocumentCatchUp20Regular","20",["M6 2a2 2 0 0 0-2 2v4.5a.5.5 0 0 0 1 0V4a1 1 0 0 1 1-1h4v3.5c0 .83.67 1.5 1.5 1.5H15v8a1 1 0 0 1-1 1H6a1 1 0 0 1-1-1v-3H4v3c0 1.1.9 2 2 2h8a2 2 0 0 0 2-2V7
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65536), with no line terminators
                            Category:downloaded
                            Size (bytes):111333
                            Entropy (8bit):5.517569199743236
                            Encrypted:false
                            SSDEEP:
                            MD5:204417E81D4E56ADD585AAEC4943D0E9
                            SHA1:30336405B837708BB45A42F2E39723A966523DDD
                            SHA-256:01F8D7F10EF349871201B2D0718E70CDEFF039C7F047E826ED30B0E49B678A32
                            SHA-512:A6EBFFF9688BDC8E8E1F390855456E37BFD2DF21F862F333B26AF8B07333D0BE7AF909179AC922063FAC1F018D179599589844653BB0DED94523A071A0652B65
                            Malicious:false
                            Reputation:unknown
                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/836301-76ad76b93efa3db7.js
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[836301],{111791:(e,i,a)=>{a.d(i,{l3:()=>r,xH:()=>o,XE:()=>s});var n=a(516997),t=a(671186),l=a(609113);const r=e=>e.map((e=>({...e,title:(0,n.EC)(e.title)}))).filter((e=>"CONFLICT"!==e.status&&"CANCELLED"!==e.status&&"FAILED"!==e.status)),o=e=>{const i=(0,n.EC)(e.name);return new File([e.slice(0,e.size)],i,{type:i!==e.name?(0,l.QC)(i):e.type})},s=(e,i,a)=>{const{id:n,title:t,type:l,progress:r,baseUrl:o,objectUrl:s,fileId:d,previewUrl:m,previewHeight:u,previewWidth:p,shareUrl:k,shareId:f,state:h,progressComplete:v,permissionScope:g,hasUploadFailed:F,chicletBreadcrumbs:b,isReferencedFile:C,externalFileShareInfo:y,serviceName:N,sharepointIds:S,publication:I,site:w}=e;return{id:n,isReferencedFile:C,baseUrl:o,objectUrl:s,shareUrl:k,shareId:f,type:l,title:t,progress:r,fileId:d,previewUrl:m,previewHeight:u,previewWidth:p,progressComplete:v,permissionScope:g,hasUploadFailed:F,state:h,
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (62192)
                            Category:dropped
                            Size (bytes):62300
                            Entropy (8bit):5.328523279724103
                            Encrypted:false
                            SSDEEP:
                            MD5:6DC94D368701A78724BFD1DA61F386B4
                            SHA1:CFA5400817AD0EF824CC9694F8B8B4910DF55D49
                            SHA-256:F4CF789F0C3498B71BCA5B138716A3ACB98371DFCF513336136776C8BB26DCE1
                            SHA-512:487F26097CB241D95C6A6FD5115E10BACFC248AAD70547AD299BCEE096AFF28533D268394C9650EAB6D820088097657F2BF22F8E40C5CFB04BE12A13455A509F
                            Malicious:false
                            Reputation:unknown
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[295578],{591421:(e,i,a)=>{a.d(i,{D:()=>l});var n=a(757060),t=a(851075);const o={kind:"Document",definitions:[{kind:"OperationDefinition",operation:"query",name:{kind:"Name",value:"ComponentsCallingDevicesPanelSuperResolutionCapabilityQuery"},selectionSet:{kind:"SelectionSet",selections:[{kind:"Field",name:{kind:"Name",value:"superResolutionCapability"}}]}}]};var r=a(129123),s=a(754255),d=a(513432);const l=()=>{const e=(0,t.U)("[SR] useSuperResolutionCapability"),{enableSuperResolution:i,enableSuperResolutionForNMS:a,nativeMeetingStageConfig:l}=(0,r.w2)(s.w.Calling,["enableSuperResolution","enableSuperResolutionForNMS","nativeMeetingStageConfig"]),m=!l?.enableNativeMeetingStage&&i||l?.enableNativeMeetingStage&&a,{error:u,data:c}=(0,n.I)(o,{fetchPolicy:"cache-first",skip:!m});d.useEffect((()=>{u&&e.warn(`query ran into error [name=${u.name}][msg=${u.message}]`)}),[e,u]);const p
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65536), with no line terminators
                            Category:downloaded
                            Size (bytes):104172
                            Entropy (8bit):5.050509283815307
                            Encrypted:false
                            SSDEEP:
                            MD5:4A7CDE89598222B0BF0056346582073E
                            SHA1:E4A22BBEC80057829910D9B436D2C1A19964A33A
                            SHA-256:E1F4EBB354843CCB53966C11133A46115B1823FC23227B19626FF67DB97DCD37
                            SHA-512:B16E3CB7120376194CB76FE90FB7D8C52D5573454CAEE53F0EEA166D773FFEE4193C9D973C4B81FEBB96BC85BAE22965482241701F9BE166C37E62157C2C75D8
                            Malicious:false
                            Reputation:unknown
                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/311917-0beef3ff54ff592b.js
                            Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[311917],{311917:e=>{e.exports=[{types:{StopOptions:[6,{forEveryone:2,forAllUserEndpoints:2}],StartCallConversation:[6,{id:10,isOneOnOne:2,members:"[StartCallUser!]",targetApplicationType:"TargetApplicationType"}],StartCallOptions:[6,{invitationDataUrl:1,invitationDataProtocol:1,invitationDataMeetingType:6,invitationDataPasscode:6,invitationDataCorrelationId:6}],StartCallUser:[6,{id:10,isNormalizedPstnMri:2,federatedMri:1}],CallMeetingInfo:[2,{tenantId:1,organizerId:1,threadId:1,messageId:1,additionalMessageId:1}],CallMeBackResult:[2,{pstnErrorData:"PstnErrorData",success:7}],PstnErrorData:[2,{code:1,failureReason:5,phrase:1,subCode:1,type:1}],StreamInfo:[6,{streamId:8,compositorId:1,participantId:6,streamType:"StreamType!",streamKind:1}],StreamResultInfo:[2,{streamId:8,compositorId:1,participantId:6,bufferName:6,error:1}],LiveStreamState:[2,{id:10,streamingAppStates:"[StreamingAppMetadata
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (46888)
                            Category:dropped
                            Size (bytes):46996
                            Entropy (8bit):5.108957386891247
                            Encrypted:false
                            SSDEEP:
                            MD5:B318139959F84BFCD9194D8BBA1F1797
                            SHA1:48A05E8B5EBDB233C28F154AAFB164903ACEBF21
                            SHA-256:9782CDAE931F663CDFC8BBCDE6A7C99B872B6382661863D7E96C76F075469063
                            SHA-512:B340FA47578450E78009080790C0412251A9171E532ABBC9EF7ED65AAA200968E3A7B68242F85A401657E28BBDBD9A979E2544755BC752ED431BD937D3CA6FE1
                            Malicious:false
                            Reputation:unknown
                            Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[183153],{878709:(e,t,n)=>{e.exports=n(765583)},140906:(e,t,n)=>{var o=e.exports=n(490627),r=/\s+/,i={};o.Callbacks=function(e){e="string"==typeof e?i[e]||function(e){var t=i[e]={};return o.each(e.split(r),(function(e,n){t[n]=!0})),t}(e):o.extend({},e);var t,n,a,c,s,l,u=[],d=!e.once&&[],p=function(o){for(t=e.memory&&o,n=!0,l=c||0,c=0,s=u.length,a=!0;u&&l<s;l++)if(!1===u[l].apply(o[0],o[1])&&e.stopOnFalse){t=!1;break}a=!1,u&&(d?d.length&&p(d.shift()):t?u=[]:g.disable())},g={add:function(){if(u){var n=u.length;!function t(n){o.each(n,(function(n,r){var i=o.type(r);"function"===i?e.unique&&g.has(r)||u.push(r):r&&r.length&&"string"!==i&&t(r)}))}(arguments),a?s=u.length:t&&(c=n,p(t))}return this},remove:function(){return u&&o.each(arguments,(function(e,t){for(var n;(n=o.inArray(t,u,n))>-1;)u.splice(n,1),a&&(n<=s&&s--,n<=l&&l--)})),this},has:function(e){return o.inArray(e,u)>-1},empty:function()
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (38544), with no line terminators
                            Category:dropped
                            Size (bytes):38544
                            Entropy (8bit):5.4576684272976825
                            Encrypted:false
                            SSDEEP:
                            MD5:6A8A562BE40168895B0529D962B4F932
                            SHA1:DE15AB70A327F3424CBD1161D91962C2BC1E9D97
                            SHA-256:B1793848D0090913C32C2511200B8F240AB181B10CEE9A1350C403DB990B58A7
                            SHA-512:66EB5B675397FE07AFA301F5FEDBE466C3526A2C17D1F021478AB9E8CE3D051AC517C3D455D3FFF71A8C0441B8B6D4A932DF571FF6076FDFF2DA4FEE351D8448
                            Malicious:false
                            Reputation:unknown
                            Preview:"use strict";(this.webpackChunk_msteams_meeting_options=this.webpackChunk_msteams_meeting_options||[]).push([[57300],{75554:(e,t,r)=>{r.d(t,{c:()=>a});var n=r(53980),o=(r(41675),r(47650));function a(e){var t=(0,o.F)(e.children)?e.children:e.trigger;return t?n.Children.only(t):null}},97668:(e,t,r)=>{r.d(t,{Z:()=>a,o:()=>i});var n=r(53980);const o=n.createContext(void 0),a=o.Provider,i=()=>n.useContext(o)},79391:(e,t,r)=>{r.d(t,{J:()=>m});var n=r(53980),o=r(38465),a=r(29456);var i=r(78571),l=r(55502);var s=r(4023),d=r(81381);const c="fui-Label",u="fui-Label__required",f=(0,s.X)({root:{Bahqtrf:"fk6fouc",sj55zd:"f19n0e5"},disabled:{sj55zd:"f1s2aq7o",Bbusuzp:"f1dcs8yz"},required:{sj55zd:"f1whyuy6",uwmqm3:["fruq291","f7x41pl"]},small:{Be2twd7:"fy9rknc",Bg96gwp:"fwrc4pm"},medium:{Be2twd7:"fkhj508",Bg96gwp:"f1i3iumi"},large:{Be2twd7:"fod5ikn",Bg96gwp:"faaz57k",Bhrd7zp:"fl43uef"},semibold:{Bhrd7zp:"fl43uef"}},{d:[".fk6fouc{font-family:var(--fontFamilyBase);}",".f19n0e5{color:var(--colorNeutralF
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65536), with no line terminators
                            Category:dropped
                            Size (bytes):97386
                            Entropy (8bit):5.409202916101396
                            Encrypted:false
                            SSDEEP:
                            MD5:DEB6CC65C69E068DFB8E094926954D7F
                            SHA1:1FB93B19BC2FA21B1BF08BE5916FB62D34F3438E
                            SHA-256:C6074B5366BBDEC84AAF41BC66C753A96F3850C5A9E3F8974073B32F2956CEE8
                            SHA-512:54DB639E45E7904BD9C3C36ED8C555FEBFD5CA1C8381E61056BE75B4138A6638B1120C031FFBCEF6D316C5150E47796A76B082D48E7D57237A10F69D11917D50
                            Malicious:false
                            Reputation:unknown
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[747607],{872994:(n,t,e)=>{e.d(t,{_:()=>H});var r=e(340415),i=e(344411),u=e(759377),o=e(179233),a=e(680828),c=e(260026),f=e(215729),l=e(490507),s=e(722990),v=e(268288),d=e(498863),g=e(661187),h=e(952741),y=e(246904),p=e(483152),m=e(679080),b=e(779497),I=e(287856);var S,w=function(n){function t(){var e,r,u=n.call(this)||this;function a(){e=0,r=[]}return u.identifier="TelemetryInitializerPlugin",u.priority=199,a(),(0,i.A)(t,u,(function(n,t){n.addTelemetryInitializer=function(n){return function(n,t,e){var r={id:t,fn:e};return(0,o.Yny)(n,r),{remove:function(){(0,o.Iuo)(n,(function(t,e){if(t.id===r.id)return n[c.Ic](e,1),-1}))}}}(r,e++,n)},n[y.qT]=function(t,e){(function(n,t,e){for(var r=!1,i=n[c.oI],u=0;u<i;++u){var a=n[u];if(a)try{if(!1===a.fn[c.y9](null,[t])){r=!0;break}}catch(n){(0,g.ZP)(e,2,64,"Telemetry initializer failed: "+(0,h.lL)(n),{exception:(0,o.mmD)(n)},!0)}}return!r}
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (17624)
                            Category:downloaded
                            Size (bytes):17746
                            Entropy (8bit):5.425367170350482
                            Encrypted:false
                            SSDEEP:
                            MD5:CE38BD74704AB0B5BA4E1B5366185BD5
                            SHA1:0E2E070832D603D728C2AF6448E5DEDE11B6E20D
                            SHA-256:7816932041C6096DAAF930C0C909EFF050D57930ED55A53EC02E3D2F65FB4538
                            SHA-512:43A729B874F6E68D38E97DE73D45875D9EA681460F780A88377764EA4B75039FAC6C5A15F410CCC68F0C7A6FA5ADD79FA337F1093DB4DF2B4FFEA94BA2AC0413
                            Malicious:false
                            Reputation:unknown
                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/services-io-activity-279857bcfbfc188b.js
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[362262],{122598:(e,t,i)=>{i.r(t),i.d(t,{ACTIVITY_SETTINGS:()=>m.C4,ACTIVITY_SLICES_TOAST_DURATION:()=>a.rc,APP_SLICE_PREFIX:()=>a.kw,ActivityDefaultSliceType:()=>a.TF,ActivityFeedActionType:()=>n.az,ActivityFeedIcon:()=>n.Vs,ActivityFeedSubtype:()=>n.a1,ActivityFeedType:()=>n.S_,ActivityFeedVisibility:()=>n.E1,ActivityFilterCategory:()=>n.aJ,ActivityFilterTypes:()=>n.v,ActivityNavigationOnLoad:()=>n.tV,ActivitySliceIcon:()=>a.RT,ActivitySliceType:()=>a.CP,AvatarMediaType:()=>s.c1,CallPhoneLineType:()=>s.v1,CampaignType:()=>s.pR,ChannelNotificationSettingsService:()=>E,DEFAULT_SLICE_ORDER:()=>a.S4,DELETEDACTIVITYIDS:()=>P.j,EARLY_FIRST_PAGE_WAIT_TIMEOUT:()=>n.h9,EmoticonData:()=>S.V,ErrorReasonKeys:()=>d.bf,FEED_PAGE_SIZE:()=>n.z2,FeedFilterAction:()=>f.f,FeedOperationName:()=>f.Z,GraphAppIds:()=>n.Cy,HeaderMoreOption:()=>n.kj,LocaleParamsType:()=>s.pC,LogTypes:()=>d.Uk,MISSED
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (4212)
                            Category:downloaded
                            Size (bytes):31054
                            Entropy (8bit):5.115262666558672
                            Encrypted:false
                            SSDEEP:
                            MD5:62624B374594C5B37AC2840166D36869
                            SHA1:4F1ED0D897D0A729DB319A914DDC0607875C39C6
                            SHA-256:80270CC751ED1DE7959C538CD7032E811207AF63B73477A446865AA3870ED3F8
                            SHA-512:CD01101EFAE2A9AF2194AE020B00E68C8F453BA53293CC17618968065001D79E76F729A084E8214F29E82DD11BA8424CD50BCA694EBB476AB65E8246228B40C7
                            Malicious:false
                            Reputation:unknown
                            URL:https://statics.teams.cdn.office.net/hashedcss-launcher/launcher.d6cd10b8b26b2130799c.css
                            Preview:@font-face{font-family:"Segoe UI";src:local("Segoe UI Light");font-style:normal;font-weight:200}@font-face{font-family:"Segoe UI";src:local("Segoe UI Semilight");font-style:normal;font-weight:300}@font-face{font-family:"Segoe UI";src:local("Segoe UI");font-style:normal;font-weight:400}@font-face{font-family:"Segoe UI";src:local("Segoe UI Semibold");font-style:normal;font-weight:600}@font-face{font-family:"Segoe UI";src:local("Segoe UI Bold");font-style:normal;font-weight:700}@font-face{font-family:"Segoe UI";src:local("Segoe UI Light Italic");font-style:italic;font-weight:200}@font-face{font-family:"Segoe UI";src:local("Segoe UI Semilight Italic");font-style:italic;font-weight:300}@font-face{font-family:"Segoe UI";src:local("Segoe UI Italic");font-style:italic;font-weight:400}@font-face{font-family:"Segoe UI";src:local("Segoe UI Semibold Italic");font-style:italic;font-weight:600}@font-face{font-family:"Segoe UI";src:local("Segoe UI Bold Italic");font-style:italic;font-weight:700}body,
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65449)
                            Category:dropped
                            Size (bytes):732260
                            Entropy (8bit):5.392644678082118
                            Encrypted:false
                            SSDEEP:
                            MD5:48E0C9FB1710E5DBF0FB4DE47D24883A
                            SHA1:20DA225D954787A819C8AA444091C39D6936DE99
                            SHA-256:B8E4EEF641BC1188191E821739EBA6204FEF2F5C971089CD28FC77834D700CE7
                            SHA-512:C33EB9E788F0F741B44931EC12C612A691B0FCA6F8D672D1B7107CC925936A68F41E57F2C5D5FDD01387C097D649C427C238B090E6E367AF4061CF258CFD4B1F
                            Malicious:false
                            Reputation:unknown
                            Preview:/*! For license information please see launcher.bd11421f64e348db1253.js.LICENSE.txt */.!function(){var e={1247:function(e,t){"use strict";var n;Object.defineProperty(t,"__esModule",{value:!0}),(n=t._BondDataType||(t._BondDataType={}))[n._BT_STOP=0]="_BT_STOP",n[n._BT_STOP_BASE=1]="_BT_STOP_BASE",n[n._BT_BOOL=2]="_BT_BOOL",n[n._BT_DOUBLE=8]="_BT_DOUBLE",n[n._BT_STRING=9]="_BT_STRING",n[n._BT_STRUCT=10]="_BT_STRUCT",n[n._BT_LIST=11]="_BT_LIST",n[n._BT_MAP=13]="_BT_MAP",n[n._BT_INT32=16]="_BT_INT32",n[n._BT_INT64=17]="_BT_INT64"},6601:function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0});var r=n(1953),i=n(8833),o=n(1486);t._Utf8_GetBytes=function(e){for(var t=[],n=0;n<e.length;++n){var r=e.charCodeAt(n);r<128?t.push(r):r<2048?t.push(192|r>>6,128|63&r):r<55296||r>=57344?t.push(224|r>>12,128|r>>6&63,128|63&r):(r=65536+((1023&r)<<10|1023&e.charCodeAt(++n)),t.push(240|r>>18,128|r>>12&63,128|r>>6&63,128|63&r))}return t},t._Base64_GetString=function(e){for(var t,n="ABCDE
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (36103)
                            Category:downloaded
                            Size (bytes):36211
                            Entropy (8bit):5.261480504529277
                            Encrypted:false
                            SSDEEP:
                            MD5:7F5787BE53067A2AD5210A29F8E320F9
                            SHA1:B6A10C98183301615C2C8350B537793049940A96
                            SHA-256:B85FC31F32AC2F798BBBE739B1D0CD3D199DBFA2D92F86C0159EF4FB2520CBD4
                            SHA-512:E0E3662E5AC05FADF7F25D1639617B5DD31ECF5CD37142B81F64AF9FEC1B61BBCE1B3B911D2AD303E11BCB395325051D941814D2663D9764038552E2C8AF4281
                            Malicious:false
                            Reputation:unknown
                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/712315-4d70afe314e618ce.js
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[712315],{805627:function(e,t,n){var o,r=this&&this.__extends||(o=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)t.hasOwnProperty(n)&&(e[n]=t[n])},function(e,t){function n(){this.constructor=e}o(e,t),e.prototype=null===t?Object.create(t):(n.prototype=t.prototype,new n)});Object.defineProperty(t,"__esModule",{value:!0});var i,s=n(535817),a=n(337315),l=function(){function e(e){this._formatter=e||new c}return e.prototype.formatter=function(){return this._formatter},e.prototype.receiveAll=function(){return!1},e.prototype.levels=function(){return null},e}();function u(e){return(4294967296+e).toString(16).substr(-8)}function f(e,t){return(1e12+e).toString(10).substr(-t)}t.AbstractLogAppender=l,function(e){e[e.Timestamp=1]="Timestamp",e[e.Component=4]="Component",e[e.Level=8]="Level",e[e.FullDate=32]="FullDate",e[e.Lo
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (46528)
                            Category:downloaded
                            Size (bytes):46636
                            Entropy (8bit):5.258539858900084
                            Encrypted:false
                            SSDEEP:
                            MD5:C3C0482D6AB42CA9A242011DE474A148
                            SHA1:A3C8CD146696C9B254DB7FF68D36B27F656984D3
                            SHA-256:957956C78DCC6B79333FE510F7A2CC24728D0E9840BABEC916B5B97581ED54A3
                            SHA-512:8A2ECC6C946CB7A493B7AF5C07902BCF2D93F98C38CCA5FB7C991006CE18E81AFEA5CCDB4F9465DB85EB1892F291F7E43B2C91E348259B755AF7409E5FB22CDF
                            Malicious:false
                            Reputation:unknown
                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/223810-4dae31bae1427cb9.js
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[223810],{362745:(e,t,n)=>{var i,a;n.d(t,{G:()=>i,T:()=>a}),function(e){e.Sync="Sync",e.Unsync="Unsync",e.Details="Details"}(i||(i={})),function(e){e.navigation="navigation",e.contactsSyncSettingsMutation="contacts_sync_settings_mutation",e.googleContactsSyncSettingsMutation="google_contacts_sync_settings_mutation",e.externalAccountHardDeleteMutation="external_account_hard_delete_mutation"}(a||(a={}))},223810:(e,t,n)=>{n.d(t,{FM:()=>Ke,Tx:()=>We,fV:()=>Je,EO:()=>$e,do:()=>dt,km:()=>_t,k5:()=>gt,m_:()=>tt,Bs:()=>nt,b7:()=>Xe,rK:()=>ot,OB:()=>it,x4:()=>at,si:()=>et,Gd:()=>ut,U7:()=>pt,UJ:()=>Qe,jm:()=>mt,dS:()=>ct,vn:()=>rt,Dr:()=>lt});var i=n(362745),a=n(957032),o=n(626388),s=n(513432),r=n(36425),c=n(846716),l=n(635158);const d=()=>{const e=(0,c.PO)().stringTranslate("people","privacy_settings_manage_blocked_users_empty_list_text");return(0,r.s)(e),(0,a.Y)(l.D,{"data-tid":"bloc
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65536), with no line terminators
                            Category:downloaded
                            Size (bytes):1363595
                            Entropy (8bit):5.702342393996053
                            Encrypted:false
                            SSDEEP:
                            MD5:A83C1D77DF18DE14EB0355F9DF188052
                            SHA1:E4FDC18781841C56FD864F5DBE2CF76767CB13E8
                            SHA-256:3DB77C7797FA8980A85107A1EBD85F91D6343C739F835DBB64C0F788EAEE8D01
                            SHA-512:25D529138502A5EECBD2EC531B02B4448057BC4CF1B522CF1FECD5A6ABBF2E96FD7CDD05C594F84FCF64BF9A15F6C2E67058E257B21B4FFC166938B4E84FE6E3
                            Malicious:false
                            Reputation:unknown
                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/griffel-172417382c1c2fe5.css
                            Preview:.rxqbxwz{color:inherit;font-family:inherit;padding:0px;border-style:none;-webkit-appearance:button;-moz-appearance:button;appearance:button;text-align:unset;background-color:transparent;display:flex;height:100%;align-items:center;border:var(--strokeWidthThin) solid var(--colorTransparentStroke);border-left-color:var(--colorNeutralStroke1);border-top-left-radius:var(--borderRadiusNone);border-bottom-left-radius:var(--borderRadiusNone);}.rxqbxwz[data-fui-focus-visible]{outline:var(--strokeWidthThick) solid var(--colorStrokeFocus2);}.rdjx360{color:inherit;font-family:inherit;padding:0px;border-style:none;-webkit-appearance:button;-moz-appearance:button;appearance:button;text-align:unset;background-color:transparent;display:flex;height:100%;align-items:center;border:var(--strokeWidthThin) solid var(--colorTransparentStroke);border-right-color:var(--colorNeutralStroke1);border-top-right-radius:var(--borderRadiusNone);border-bottom-right-radius:var(--borderRadiusNone);}.rdjx360[data-fui-focu
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (18380)
                            Category:downloaded
                            Size (bytes):18494
                            Entropy (8bit):5.472726683894866
                            Encrypted:false
                            SSDEEP:
                            MD5:D7E0FDD1922BA432939A3C879AEDC6CD
                            SHA1:9715063E51CB3590EB3DA886A63C9B5FC2F18265
                            SHA-256:839C6CAEF1918FD3CD27BD897F95B31C783E4CF96B27233B5B7393AB2DC1A869
                            SHA-512:C3A1FC5C736088E22619CF34329A18EFE3B04F76D79274CA7F8ADC4FC8503438789C90C6013539B8187FDCA07418BA4808A6C633FDB0136A40E69F4FADB900A0
                            Malicious:false
                            Reputation:unknown
                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/762656-6cb669ac8ec8aefc.js
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[762656],{846716:(e,t,r)=>{r.d(t,{zc:()=>z,D3:()=>k,CY:()=>L,jj:()=>b,PO:()=>d});var s=r(957032),a=r(513432),n=r(697546),i=r(921128),o=r(587042);class l{get locale(){return this._i18n.locale}get originLocale(){return this._i18n.originLocale}get userLanguage(){return this._i18n.userLanguage}get isRtl(){return this._i18n.isRtl}constructor(e){this.i18nextWrapper=e,this._i18n=new i.F(e)}setLocale(e){return this._i18n.setLocale(e)}get osDateTimeLocale(){return this._i18n.osDateTimeLocale}get osFirstDayOfWeek(){return this._i18n.osFirstDayOfWeek}get osLocaleInfo(){return this._i18n.osLocaleInfo}get firstDayOfWeek(){return this._i18n.firstDayOfWeek}translate(e,t,r){return this.stringTranslate(e,t,r)}stringTranslate(e,t,r){return this._i18n.stringTranslate(e,t,r)}getTransForNs(e){this.i18nextWrapper.latestTranslation.namespace=e;const t=this.i18nextWrapper.i18next.getFixedT(this.local
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65536), with no line terminators
                            Category:dropped
                            Size (bytes):67896
                            Entropy (8bit):5.258162416073943
                            Encrypted:false
                            SSDEEP:
                            MD5:F8BE96613B23C05442AE0456CEEF55CE
                            SHA1:0D84045FA7664FD1C1AC93032BA1BF79999FFA4B
                            SHA-256:C5651E07FC939CB12F52953AC00B92130F8672F2AD229722F7C4BDDCB019C836
                            SHA-512:E61D036B3F577A78295538DF16C5A699E7016DFB458E53ABD2531C3F69B8A25EE9EF8DFAFEAF84F2D12F3EFBB6A32B979A3F4EC46B04C8DE33C8B31C4C3487DB
                            Malicious:false
                            Reputation:unknown
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[991974],{994168:(e,i,n)=>{n.d(i,{yZ:()=>t});const a=new Map,t=e=>{const i=a.get(e);if(i)return i;if(a.size>=300){const e=a.keys().next().value;a.delete(e)}const n=`area-${e.replace(/:/g,"_")}`;return a.set(e,n),n}},858086:(e,i,n)=>{n.d(i,{_i:()=>o,YH:()=>r});var a=n(513432),t=n(964884);const d=(e,i=0)=>e/100*i,o=(e,i,n,t)=>a.useMemo((()=>t&&n?{...n.cssGridStyle,display:"grid",position:"relative",width:e,height:i,left:d(e,n.meta.leftOffsetInPercentage),top:d(i,n.meta.topOffsetInPercentage)}:void 0),[n,i,e,t]),l=new Set([t.b.MixedStage,t.b.PinStage,t.b.CallMonitorStage,t.b.VideoStage]),r=(e,i)=>e&&l.has(i)},843866:(e,i,n)=>{n.d(i,{V:()=>l});var a=n(513432),t=n(757060),d=n(825152),o=n(314223);const l=(e=!0)=>{const{data:i,loading:n}=(0,t.I)(d.i,{variables:{includeTransportCompanionDevice:e}});return a.useMemo((()=>{const e=i?.deviceList?.cameras??[],a=i?.deviceList?.speakers??[]
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65536), with no line terminators
                            Category:dropped
                            Size (bytes):83127
                            Entropy (8bit):5.376298709738366
                            Encrypted:false
                            SSDEEP:
                            MD5:EFAC11C2D9CA54A13CAF5C5523E00258
                            SHA1:63AA882410CCB402E72B577879122D6BDAF2E8F0
                            SHA-256:C6B334E3EFAA45DBDBCD895B8B41A64BD38D3A42423981C6A28A31825D68C0E1
                            SHA-512:654D84F87E5A736925FD457B10706B572863E54F9E8243CF4834D637E4FA44A2D6DC7510930DD97C669E2251AD5D6AC6B97D04A49C903C72313DDDDC7E1742B3
                            Malicious:false
                            Reputation:unknown
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[77029],{790236:(e,n,a)=>{a.d(n,{TQ:()=>H,ci:()=>$,iP:()=>re,_z:()=>ee,BU:()=>Z,Ud:()=>le,_B:()=>ve,lu:()=>Ne,LX:()=>ge,yJ:()=>se,IV:()=>de,tu:()=>Se,ED:()=>ye,Hc:()=>q,nV:()=>oe});var i=a(364819),t=a(942832),r=a(928630),o=a(751733),l=a(884839),s=a(831854),d=a(32009),m=a(99595),c=a(572909),u=a(562292),p=a(379076),k=a(703961),v=a(702183),g=a(780952),N=a(193406),f=a(850434),S=a(306183),y=a(199448),h=a(198993),I=a(878336),b=a(454186),T=a(703731),E=a(554186),A=a(113896);const D={kind:"Document",definitions:[{kind:"OperationDefinition",operation:"query",name:{kind:"Name",value:"ComponentsAppBasedLinkPreviewGetRichUrlPreviewQuery"},variableDefinitions:[{kind:"VariableDefinition",variable:{kind:"Variable",name:{kind:"Name",value:"url"}},type:{kind:"NonNullType",type:{kind:"NamedType",name:{kind:"Name",value:"String"}}}}],selectionSet:{kind:"SelectionSet",selections:[{kind:"Field",nam
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (22902)
                            Category:downloaded
                            Size (bytes):23010
                            Entropy (8bit):5.207042185966784
                            Encrypted:false
                            SSDEEP:
                            MD5:A4E946525BCD884EAC30B707FBE9A654
                            SHA1:C49DBB5476D47FD7DDCEEAB77E7147DA3E60E276
                            SHA-256:D76D44EA3DC9CE9AD96DC355C2A3AA098051F1C5670D41CCEEA0462012F18817
                            SHA-512:C4F14B314248AAA2DED36A9024F5D0A4362B8479EFC93D3DCC443EAE832E988F4A9E11BFB68224316CD7490D87BDA357DF554A0CE3F9FF8BE918559E07583C51
                            Malicious:false
                            Reputation:unknown
                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/197373-a2799728d61a745d.js
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[197373,714549],{822760:(e,n,t)=>{t.d(n,{J:()=>o});var r=t(615582),i=t(248255);function o(e,n,t){var o,s=e instanceof Error?e:new Error("Unexpected error value: "+(0,r.A)(e));return Array.isArray(s.path)?s:new i.e(s.message,null!==(o=s.nodes)&&void 0!==o?o:n,s.source,s.positions,t,s)}},161425:(e,n,t)=>{t.d(n,{A:()=>i});var r=5;function i(e,n){var t="string"==typeof e?[e,n]:[void 0,e],i=t[0],o=" Did you mean ";i&&(o+=i+" ");var s=t[1].map((function(e){return'"'.concat(e,'"')}));switch(s.length){case 0:return"";case 1:return o+s[0]+"?";case 2:return o+s[0]+" or "+s[1]+"?"}var a=s.slice(0,r),u=a.pop();return o+a.join(", ")+", or "+u+"?"}},333759:(e,n,t)=>{function r(e,n){return e.reduce((function(e,t){return e[n(t)]=t,e}),Object.create(null))}t.d(n,{A:()=>r})},781007:(e,n,t)=>{t.d(n,{A:()=>i});var r=t(329789);function i(e,n){for(var t=Object.create(null),i=0,o=(0,r.A)(e);i<o.leng
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (1773)
                            Category:dropped
                            Size (bytes):1881
                            Entropy (8bit):4.938760194375436
                            Encrypted:false
                            SSDEEP:
                            MD5:6B15ABA86DFCC53181106DBE27054464
                            SHA1:20F8A57CC20CB37F2D3A48C2D3B15B5563AFC19C
                            SHA-256:43FE1669A060E2E47C376556768B3FADA297AAABEB66DDA370015B61DEAAF15D
                            SHA-512:02267145E846AA2B2AED88E902CEF5AA6CE340376DDBF7AEDB48375A2506BE768BD989BE22DBF647DC1B24A887B9F04137D6515EBF60351334FA799362614203
                            Malicious:false
                            Reputation:unknown
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[295103],{295103:(e,t,C)=>{C.d(t,{d:()=>c});var a=C(513432),c=(0,C(485529).Ke)({svg:function(e){var t=e.classes;return a.createElement("svg",{role:"presentation",focusable:"false",viewBox:"2 2 16 16",className:t.svg},a.createElement("path",{d:"M6 5C6.55228 5 7 4.55228 7 4C7 3.44772 6.55228 3 6 3C5.44772 3 5 3.44772 5 4C5 4.55228 5.44772 5 6 5Z"}),a.createElement("path",{d:"M6 9C6.55228 9 7 8.55228 7 8C7 7.44772 6.55228 7 6 7C5.44772 7 5 7.44772 5 8C5 8.55228 5.44772 9 6 9Z"}),a.createElement("path",{d:"M7 12C7 12.5523 6.55228 13 6 13C5.44772 13 5 12.5523 5 12C5 11.4477 5.44772 11 6 11C6.55228 11 7 11.4477 7 12Z"}),a.createElement("path",{d:"M10 5C10.5523 5 11 4.55228 11 4C11 3.44772 10.5523 3 10 3C9.44772 3 9 3.44772 9 4C9 4.55228 9.44772 5 10 5Z"}),a.createElement("path",{d:"M11 8C11 8.55228 10.5523 9 10 9C9.44772 9 9 8.55228 9 8C9 7.44772 9.44772 7 10 7C10.5523 7 11 7.44772
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (43925)
                            Category:downloaded
                            Size (bytes):44033
                            Entropy (8bit):5.152749538587405
                            Encrypted:false
                            SSDEEP:
                            MD5:C7EE2A3FE705A773A2768FC6B7B4403E
                            SHA1:2187E531BF54A10A130675F8BF6E1A2CDCBDDFC2
                            SHA-256:0693F351B6D82BBB3A4D2B611979AC0CF200CAEC1D71BEB9534D0C77B90CCB12
                            SHA-512:F0911C7159CF7BD66644F2C3C3688BE8A3FA827823B45BF11AB83C23784D46C4B1F4D17F26A04299591FCE497B7BD57101EDC4F13B2E65FFFFEEDB5C20B8A287
                            Malicious:false
                            Reputation:unknown
                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/895100-1f6a6aae9e7fb787.js
                            Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[895100],{627744:e=>{e.exports=[{types:{MeetingRoomSetting:[2,{name:6,value:6}],MeetingRoomSettingChangeEvent:[2,{settings:"[MeetingRoomSetting!]!"}],MeetingRoomCallingIntentUpdatedEvent:[2,{callingIntentType:"MeetingRoomCallingIntentType!"}],MeetingRoomSpeakerAttributionState:[2,{isVisible:7,isMultichannelAttributionTurnedOff:7}],MeetingRoomFaceAttributionState:[2,{id:10,isVisible:7,isFaceAttributionTurnedOff:7}],MeetingRoomInMeetingRemotePtzState:[2,{id:10,isSelectedDeviceRemotePtzCapable:7,isRemotePtzCameraToggleOn:7}],MeetingRoomCameraControlsState:[2,{id:10,isFaceAttributionToggleVisible:7,isRemotePtzToggleVisible:7,isPeopleFeedToggleVisible:7,isSpeakerFramingAvailable:7,isGroupFramingAvailable:7}],MeetingRoomCameraFramingType:[5,["PeopleFeed","Speaker","Group"]],MeetingRoomDefaultCallSettings:[2,{frontRowEnabled:7,defaultFoRLayout:"MeetingRoomDefaultFoRLayoutType!",splitVideoLayoutsD
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (60159)
                            Category:dropped
                            Size (bytes):60265
                            Entropy (8bit):5.455434859353229
                            Encrypted:false
                            SSDEEP:
                            MD5:FE18F6DA3F924FD49AE7F6D87A8BED45
                            SHA1:FE43CF811E8AFC68DCF037142276CEEFA2B24A1D
                            SHA-256:3F16BD934CF3E034DCF74D5646D6CDC127FF58DEFA1CE5CE781CE364FB8066B8
                            SHA-512:BB293E1A7B9945946BB3B5D0808DF31544BD40902959DF6D9908C6472AD679D9E5AE29556E7644DB286AC1883AF7E6FA2B11BC5943FA697A2C46FBA37BF39E7A
                            Malicious:false
                            Reputation:unknown
                            Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[2754],{719156:e=>{var t;!function(e){!function(e){!function(e){e[e.None=0]="None",e[e.Notified=1]="Notified",e[e.Connecting=2]="Connecting",e[e.Connected=3]="Connected",e[e.LocalHold=4]="LocalHold",e[e.RemoteHold=5]="RemoteHold",e[e.Disconnecting=6]="Disconnecting",e[e.Disconnected=7]="Disconnected",e[e.Observing=8]="Observing",e[e.EarlyMedia=9]="EarlyMedia",e[e.InLobby=10]="InLobby",e[e.Preheating=11]="Preheating",e[e.Preheated=12]="Preheated",e[e.Staging=13]="Staging",e[e.NegotiatingEncryption=14]="NegotiatingEncryption",e[e.NegotiatingEncryptionLobby=15]="NegotiatingEncryptionLobby"}(e.CallState||(e.CallState={})),function(e){e[e.Testing=0]="Testing",e[e.MicrosoftWNS=1]="MicrosoftWNS",e[e.MicrosoftWP7NS=2]="MicrosoftWP7NS",e[e.AppleAPN=3]="AppleAPN",e[e.GoogleAGCM=4]="GoogleAGCM",e[e.Hotmail=5]="Hotmail",e[e.GoogleAC2DM=6]="GoogleAC2DM",e[e.Trouter=7]="Trouter",e[e.Griffin=8]="Griffin"
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (15718), with no line terminators
                            Category:downloaded
                            Size (bytes):15718
                            Entropy (8bit):5.333990199230875
                            Encrypted:false
                            SSDEEP:
                            MD5:59BED29A16F7A5C0CA4566F63C1B91BE
                            SHA1:E16390BEA1E71B171C00703594F5EBC87DFBC0A7
                            SHA-256:AF414DF914C98FBA8BF96C963AE7D3D9BCB6BA9DC9E0233E0737670B25721B18
                            SHA-512:6E0BF5AA2067D432AEFA3D070846BF39A5977DFDCD4649C63CF06EFC75E54ABA44828D7242A0F7A4C302F4322737EC43F87AAD082E84EAC271E41F85672A7E63
                            Malicious:false
                            Reputation:unknown
                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/78219-e110d9a82e592cdd.js
                            Preview:"use strict";(this.webpackChunk_msteams_meeting_options=this.webpackChunk_msteams_meeting_options||[]).push([[78219],{78219:(e,t,o)=>{o.d(t,{aQ:()=>b,yc:()=>E,Hm:()=>A,nF:()=>M,n:()=>I,OP:()=>w,Dk:()=>S,vh:()=>v,Y3:()=>x,qO:()=>U,Gd:()=>V,fw:()=>$,sE:()=>q,SQ:()=>N,wh:()=>R,ih:()=>F,EV:()=>G,dw:()=>P,fo:()=>H,aC:()=>z,g8:()=>W,H4:()=>K,ZH:()=>J,F9:()=>Q,Xz:()=>Z,$6:()=>Y,cO:()=>j,SS:()=>ee});var r=o(47431),a=o(25292),n=o(48020),i=o(2756),c=o(55262),s=o(23226),d=o(17694),u=o(6138),l=o(3478),p=o(35008),h=o(48773),y=o(61024),g=o(66603),m=o(11713),C=o(75251),f=o(99096),k=o(20506);const b=(e,t)=>{const{id:o,type:r,role:a,profile:n,subType:i,cloud:c,homeAccountId:s}=e,l=_(e),h=c!==l.cloud,y=d.Vh.getValue((0,u.Xr)((0,p.X_)(e)).telemetryInfo);t.setUserToTelemetryContext({id:o,type:r,role:a,oid:n?.oid,tid:n?.tid,subType:i,isCrossCloudUser:!!y?.isCrossCloudUser,isExternal:(0,p.ge)(o,s),userCloud:l.cloud,homeAccountId:h?l.cloud:l?.id,homeTenantId:h?l.cloud:l?.profile.tid})},_=e=>{if(!e.homeAccoun
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (15751)
                            Category:dropped
                            Size (bytes):15894
                            Entropy (8bit):4.821923560485074
                            Encrypted:false
                            SSDEEP:
                            MD5:3AE80487002D33EEFD16637DE3567852
                            SHA1:04BD3FE402D3AA2F3AD25AD15B0E108611A6B1A5
                            SHA-256:1D3178AB8A4093332B45121013429A040D2A8A121FB1150554B2B26543956E54
                            SHA-512:EA4E12601BB9E0777B94B98496F7531C895D7737FFDAA937B929DD8D9971CB4108E31F2B36ED0E6C3B9C275C314485B2396030AE9823FD6B1C8EDD177150CB4C
                            Malicious:false
                            Reputation:unknown
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[78047],{890679:(e,t,i)=>{i.r(t),i.d(t,{default:()=>a});const a={namespace:"premiumBenefits",locale:"en-us",translations:{current_plan_names:"{{planName1}} & {{planName2}}",current_plan_title:"Your free benefits",discover_try_buy_60_days_trial:"60-day trial, no card required",discover_try_buy_60_days_trial_exp:"Free 60-day trial, subject to eligibility",discover_try_buy_banner_count_down_mf:"{count, plural, =0 {You have # days left in your Teams Premium trial. Get the most out of premium features like AI-powered recaps, advanced meeting protection, and extra event engagement tools. <0>View all your benefits</0>} =1 {You have # day left in your Teams Premium trial. Get the most out of premium features like AI-powered recaps, advanced meeting protection, and extra event engagement tools. <0>View all your benefits</0>} other {You have # days left in your Teams Premium trial. Get
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65536), with no line terminators
                            Category:downloaded
                            Size (bytes):71842
                            Entropy (8bit):5.3012902760641465
                            Encrypted:false
                            SSDEEP:
                            MD5:F4F9025020DA8129B126A13A98A5BD5F
                            SHA1:CAE89B0C70912B32C3ED2CBCE12FED2DD2236723
                            SHA-256:ADF26A3F9599C6CDA5AC1E6981DCCDF3C38D396ECF51AA6041AC631E30B1EB0F
                            SHA-512:CCD6D0E55B96F479A05B9C4C985027DA069BAE552BA304539E32EBE19D1B043C163E2FC2634BAD93C814D2EABDF4A2074919E9AFBB0D76D8ADE991FCE08EED46
                            Malicious:false
                            Reputation:unknown
                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/468862-d103e28b995fd97b.js
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[468862],{890101:(e,t,a)=>{a.d(t,{j:()=>$});var r=a(702183),i=a(662365),n=a(329809),o=a(455051),s=a(99425),c=a(316178),d=a(736626),u=a(235133),l=a(667606),h=a(408605),g=a(913895),_=a(110671),m=a(176737),p=a(81670),S=a(710225);const A=(e,t)=>(0,l.$5)({context:"Authentication",subContext:"loadAuthProvider",errorCode:p.tG.AuthProviderLoadError,isExpected:!1,message:(0,d.Nw)(e),correlationId:t}),v=(e,t,a,r)=>{if(r?.("enablePostMessageAuthentication")&&t.hasPostMessageAgent){const t=e.postMessageConfig;if(!t)throw(0,l.$5)({context:"Authentication",subContext:"loadAuthProvider",errorCode:p.tG.AuthProviderLoadError,isExpected:!1,message:"When enabling post message based authentication, postMessageConfig must be provided in the experience configuration.",correlationId:a});if(0===t.length)throw(0,l.$5)({context:"Authentication",subContext:"loadAuthProvider",errorCode:p.tG.AuthProviderL
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65536), with no line terminators
                            Category:downloaded
                            Size (bytes):79089
                            Entropy (8bit):5.470644784248117
                            Encrypted:false
                            SSDEEP:
                            MD5:6193E2753C25A1BBEDB96AB562AA3CAA
                            SHA1:6C0EA1A6768A103847138DA1CD5852FBA63FEA6A
                            SHA-256:A508BA72D4DD6D67C48F8371B1E265737C217ABABCB248E29B34B6D235E26A26
                            SHA-512:CC6D5FDD1BE0F49EE421829BD75EA8D084C2DB1CBA0423B4DD76ADB6A2BF5824077741F591F09E37494C4EFB02163BEFBF2178A1106C5E152793DB5A46E779E3
                            Malicious:false
                            Reputation:unknown
                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/371448-bff05a87d16f0cb8.js
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[371448],{374729:(e,t,i)=>{i.d(t,{k:()=>n});const n={kind:"Document",definitions:[{kind:"OperationDefinition",operation:"mutation",name:{kind:"Name",value:"ComponentsClosedCaptionsUtilsUpdateClosedCaptionsSettingsMutation"},variableDefinitions:[{kind:"VariableDefinition",variable:{kind:"Variable",name:{kind:"Name",value:"closedCaptionsSettings"}},type:{kind:"NonNullType",type:{kind:"NamedType",name:{kind:"Name",value:"ClosedCaptionsSettingsInput"}}}}],selectionSet:{kind:"SelectionSet",selections:[{kind:"Field",name:{kind:"Name",value:"updateClosedCaptionsSettings"},arguments:[{kind:"Argument",name:{kind:"Name",value:"closedCaptionsSettings"},value:{kind:"Variable",name:{kind:"Name",value:"closedCaptionsSettings"}}}],selectionSet:{kind:"SelectionSet",selections:[{kind:"Field",name:{kind:"Name",value:"id"}},{kind:"Field",name:{kind:"Name",value:"fontColor"}},{kind:"Field",name:{
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (25185)
                            Category:dropped
                            Size (bytes):25293
                            Entropy (8bit):5.258624903448115
                            Encrypted:false
                            SSDEEP:
                            MD5:F7B89D1AF415E740D5CC604C24CA2D10
                            SHA1:288681596BDA84DD06FDB27342CF6AE6CF5F0CC2
                            SHA-256:429E2201E3D3889DD40A88B4487CACE2B0A2C71EAABAE68F9BF75D706B101926
                            SHA-512:66DB15DB15493F5784E045BE6679B767FB258FA60BC5BDB157F51DF95D4E3DC4996A99D35B0EF814DF3E0C06B23F35152ECA1495C5E742E3B6B99D08AEC71002
                            Malicious:false
                            Reputation:unknown
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[737380],{536610:(e,n,i)=>{i.d(n,{Y:()=>a});const a={kind:"Document",definitions:[{kind:"OperationDefinition",operation:"subscription",name:{kind:"Name",value:"callVoiceCollectionChangedEvent"},variableDefinitions:[{kind:"VariableDefinition",variable:{kind:"Variable",name:{kind:"Name",value:"teamsCallId"}},type:{kind:"NonNullType",type:{kind:"NamedType",name:{kind:"Name",value:"ID"}}}}],selectionSet:{kind:"SelectionSet",selections:[{kind:"Field",name:{kind:"Name",value:"callVoiceCollectionChangedEvent"},arguments:[{kind:"Argument",name:{kind:"Name",value:"teamsCallId"},value:{kind:"Variable",name:{kind:"Name",value:"teamsCallId"}}}],selectionSet:{kind:"SelectionSet",selections:[{kind:"Field",name:{kind:"Name",value:"callVoiceCollectionState"}}]}}]}}]}},945421:(e,n,i)=>{i.d(n,{K:()=>p,S:()=>g});var a=i(513432),t=i(213991),l=i(451281);const o={kind:"Document",definitions:[{kind:
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (34102)
                            Category:dropped
                            Size (bytes):34210
                            Entropy (8bit):5.2029099352213635
                            Encrypted:false
                            SSDEEP:
                            MD5:AD439680914BFF657F4DF3545CF99252
                            SHA1:B7C1C3F86EC31929302846C27897D95C19DE1C71
                            SHA-256:BE8FBC3CBF834D9E047AF81AB596C9426F76D7685162383E582FFD15FB6C9144
                            SHA-512:EC26112F9902D7E922132C1BC9453EE1CC96E45DC05BD62D2C563FB2FA5E2994E9A0272913D36E028F0BC4824F170BF4C30BF3BEC44BD2AD0EA3F99F87597675
                            Malicious:false
                            Reputation:unknown
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[668415],{415328:(e,n,a)=>{a.d(n,{DJ:()=>h,TX:()=>b,Nx:()=>E,DE:()=>y,qU:()=>F,qh:()=>M,do:()=>P,e$:()=>I,Jm:()=>f,eA:()=>w,WC:()=>p,NP:()=>O,iC:()=>S,XE:()=>V,yW:()=>T,PC:()=>A,vP:()=>N,v:()=>D,oN:()=>U,UP:()=>g,S9:()=>C});var i=a(192115),d=a(403097),l=a(899273),t=a(500708),r=a(405947),m=a(139150),o=a(806658),s=a(84646),u=a(800079),k=a(189888);const c={kind:"Document",definitions:[{kind:"OperationDefinition",operation:"mutation",name:{kind:"Name",value:"transferMessageDraft"},variableDefinitions:[{kind:"VariableDefinition",variable:{kind:"Variable",name:{kind:"Name",value:"fromConvId"}},type:{kind:"NonNullType",type:{kind:"NamedType",name:{kind:"Name",value:"ID"}}}},{kind:"VariableDefinition",variable:{kind:"Variable",name:{kind:"Name",value:"toConvId"}},type:{kind:"NonNullType",type:{kind:"NamedType",name:{kind:"Name",value:"ID"}}}}],selectionSet:{kind:"SelectionSet",selecti
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (6331)
                            Category:downloaded
                            Size (bytes):6438
                            Entropy (8bit):4.586681515809851
                            Encrypted:false
                            SSDEEP:
                            MD5:5E26CFC78F238288D9FBA2B523DB6E47
                            SHA1:5ED50CEA5E98F2A2CF30388B3407DBA7DFA61A83
                            SHA-256:2B7FD9D97F142A99282C13223211FD3AE0B5BF89BA70DD2450C563A3CECFB654
                            SHA-512:1693285EC507E0DBC1821D2EDC50A9515DE9F10429689512C96E9A0B90A11B13DB0DB28AD6302DA08EF1CB388C4A69B341D73DF6FDBBE9AC9E8FD74568AC52AA
                            Malicious:false
                            Reputation:unknown
                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/27001-366305cd446fb68c.js
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[27001],{27001:(a,l,c)=>{c.d(l,{Kug:()=>Z,OO7:()=>r,bNk:()=>e,aHF:()=>v,ugD:()=>A,spB:()=>M,WG1:()=>V,IQ:()=>t,SNF:()=>m,VM4:()=>H,FvG:()=>o,T1Y:()=>u,FPz:()=>U,pTW:()=>i,Ncu:()=>k,H3l:()=>L});var h=c(693935);const Z=(0,h.U)("ArrowSort20Filled","20",["M14.84 16.72a.76.76 0 0 1-.59.28.73.73 0 0 1-.53-.22l-3-3a.75.75 0 0 1 1.06-1.07l1.72 1.73V3.75a.75.75 0 0 1 1.5 0v10.68l1.72-1.71a.75.75 0 1 1 1.06 1.06l-2.94 2.94ZM6.34 3.28A.76.76 0 0 0 5.75 3c-.2 0-.38.07-.53.22l-3 3A.75.75 0 0 0 3.28 7.3L5 5.56v10.69a.75.75 0 0 0 1.5 0V5.57l1.72 1.71a.75.75 0 1 0 1.06-1.06L6.34 3.28Z"]),r=(0,h.U)("ArrowSort20Regular","20",["M2.35 7.35 5 4.71V16.5a.5.5 0 0 0 1 0V4.7l2.65 2.65a.5.5 0 0 0 .7-.7l-3.49-3.5A.5.5 0 0 0 5.5 3a.5.5 0 0 0-.39.18L1.65 6.65a.5.5 0 1 0 .7.7Zm15.3 5.3L15 15.29V3.5a.5.5 0 0 0-1 0v11.8l-2.65-2.65a.5.5 0 0 0-.7.7l3.49 3.5a.5.5 0 0 0 .36.15.5.5 0 0 0 .39-.18l3.46-3.47a.5.5 0
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (14045)
                            Category:dropped
                            Size (bytes):14153
                            Entropy (8bit):4.544500544378097
                            Encrypted:false
                            SSDEEP:
                            MD5:EF64F2C7DD83A423A1E428E1DFDB97DD
                            SHA1:973F2173AD2A27A2386C696D6222C833FE346957
                            SHA-256:5D6352FF7D0A4AC7597CF0122E9FF26D2E1F6ADD03C9FC60475568F5A21D9BB5
                            SHA-512:6DC12011878EF486E75A22A75A88F873989DB6E949D6AB4AE66BEE0C2DAE88FBF904766E43F5D24E453493F98EF9D8F118845479E60B53B142850DDFB77B6D86
                            Malicious:false
                            Reputation:unknown
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[499319],{499319:(a,l,c)=>{c.d(l,{jvo:()=>Z,FUA:()=>h,N5_:()=>r,orE:()=>L,SUw:()=>m,D7b:()=>v,xZD:()=>C,RaO:()=>M,FHz:()=>o,ghe:()=>U,kt0:()=>g,ZmR:()=>R,i3f:()=>u,pgR:()=>i,GxZ:()=>A,hoY:()=>k,rLf:()=>n,geq:()=>t,cmU:()=>s,sCR:()=>H,bP_:()=>V,ba0:()=>d,nb6:()=>w,KOR:()=>b,qGP:()=>F,g4$:()=>D,nbk:()=>_,NaX:()=>p,Aow:()=>f,s81:()=>G,oIL:()=>O,gcA:()=>S,qrO:()=>q,mse:()=>x,JcD:()=>I,cOw:()=>N,S95:()=>P,IY4:()=>Y,MiG:()=>j,CGe:()=>y,e_3:()=>z,ecZ:()=>E,y2w:()=>J});var e=c(693935);const Z=(0,e.U)("Checkmark12Filled","12",["M9.76 3.2c.3.29.32.76.04 1.06l-4.25 4.5a.75.75 0 0 1-1.08.02L2.22 6.53a.75.75 0 0 1 1.06-1.06l1.7 1.7L8.7 3.24a.75.75 0 0 1 1.06-.04Z"]),h=(0,e.U)("Checkmark16Filled","16",["M14.05 3.49c.28.3.27.77-.04 1.06l-7.93 7.47A.85.85 0 0 1 4.9 12L2.22 9.28a.75.75 0 1 1 1.06-1.06l2.24 2.27 7.47-7.04a.75.75 0 0 1 1.06.04Z"]),r=(0,e.U)("Checkmark16Regular","16",["M13.86 3.6
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (1290)
                            Category:dropped
                            Size (bytes):1398
                            Entropy (8bit):5.143642928559591
                            Encrypted:false
                            SSDEEP:
                            MD5:6DA9F9921C48D8851DDD17CAB118E6C1
                            SHA1:F77678FF71133345A8E534AD3BF2349B7A898113
                            SHA-256:1D8DD247E4DC344A41E5456DDD08CD4F67408BAA69E6B7CE833E35BD8B59DAEA
                            SHA-512:1DE345C9E243E3C7225408C1326712E276152CFAA233F0908D5BA98816E3C5C3853A10DDD8C3AD5E444E1E9BB5EDB80617F40690163630A7E3DEA6456C9DC437
                            Malicious:false
                            Reputation:unknown
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[459959],{459959:(e,C,s)=>{s.d(C,{a:()=>n});var a=s(957032),t=s(395225),l=s.n(t),c=(s(513432),s(485529)),i=s(829289);const n=(0,c.Ke)({svg:({classes:e})=>(0,a.Y)("svg",{role:"presentation",viewBox:"0 0 32 32",className:e.svg,children:[(0,a.Y)("g",{className:l()(i.Q.outline,e.outlinePart),children:(0,a.Y)("path",{d:"M16 30H2V16C2 8.26801 8.26801 2 16 2C23.732 2 30 8.26801 30 16C30 23.732 23.732 30 16 30ZM10 21V16C10 12.6863 12.6863 10 16 10C19.3137 10 22 12.6863 22 16C22 19.3137 19.3137 22 16 22H11.946C11.6621 24.5935 10.288 26.6306 8.51875 28H16C22.6274 28 28 22.6274 28 16C28 9.37258 22.6274 4 16 4C9.37258 4 4 9.37258 4 16V27.9112C6.86035 27.4156 10 24.8723 10 21ZM16 20C18.2091 20 20 18.2091 20 16C20 13.7909 18.2091 12 16 12C13.7909 12 12 13.7909 12 16V20H16Z"})}),(0,a.Y)("g",{className:l()(i.Q.filled,e.filledPart),children:(0,a.Y)("path",{d:"M30 16C30 8.26801 23.732 2 16 2C8.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (20753)
                            Category:downloaded
                            Size (bytes):20861
                            Entropy (8bit):5.424295858874596
                            Encrypted:false
                            SSDEEP:
                            MD5:9E295365532E4243B02525A42C1CBEF1
                            SHA1:B3E4CA977D90C200547F5684B565A496CAC4EA4C
                            SHA-256:25DC4259F2AD80A61B3594A5ED0C84F63CAA99C03A937455183E83AC12B15438
                            SHA-512:47F615064E8B29EED46DC1036E05F8E60D3412C8A360898ED87F0D86A27C75B6A234C914FBEEDE5E994F156251A9E4CA02DABD93C6C5127C82A6E9D334D0AF70
                            Malicious:false
                            Reputation:unknown
                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/697073-159bc5fbdbe8ecb3.js
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[697073],{516830:(e,t,n)=>{n.d(t,{Z2:()=>a,Ov:()=>s,rc:()=>o});var a,i=n(364819);!function(e){e.GlobalApp="GlobalApp",e.TenantApp="TenantApp",e.CustomApp="CustomApp"}(a||(a={}));const s=e=>e?o(e.externalId,e.tenantId):null,o=(e,t)=>(0,i.isEmpty)(e)?a.GlobalApp:(0,i.isEmpty)(t)?a.CustomApp:a.TenantApp},928630:(e,t,n)=>{n.d(t,{tj:()=>k,B6:()=>f,eJ:()=>m,is:()=>b,xB:()=>E,MW:()=>S,w3:()=>I,T4:()=>O,eC:()=>C,K:()=>v,L$:()=>y});var a=n(364819),i=n(812228);const s={kind:"Document",definitions:[{kind:"OperationDefinition",operation:"mutation",name:{kind:"Name",value:"pinMessageExtensionV2"},variableDefinitions:[{kind:"VariableDefinition",variable:{kind:"Variable",name:{kind:"Name",value:"appId"}},type:{kind:"NonNullType",type:{kind:"NamedType",name:{kind:"Name",value:"ID"}}}},{kind:"VariableDefinition",variable:{kind:"Variable",name:{kind:"Name",value:"pinOrder"}},type:{kind:"NonNull
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65536), with no line terminators
                            Category:downloaded
                            Size (bytes):265368
                            Entropy (8bit):5.120958643268243
                            Encrypted:false
                            SSDEEP:
                            MD5:921CCBC4BEA59D33E20F9F31BE5CE8B3
                            SHA1:08857C8D98D9692E37374B3FA1EF64B9E12FD085
                            SHA-256:B26DAB9A181FC65D87FD0BDEF0A562F808C07CA186996374AC17CA81D36AD254
                            SHA-512:97EFC1EA93D27C17B8B91350FAC8759E1A8C3373D3B4A873B65F17A4FCC124710EE70DFACABF364F66D6901E74D927F70BEA8F8FB8FAA3D47DA11D7DEE7A99E2
                            Malicious:false
                            Reputation:unknown
                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/646235-d568989a97b823cd.js
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[646235],{962263:(e,n,i)=>{i.d(n,{Ay:()=>d,yG:()=>l,lk:()=>o,We:()=>s,a1:()=>m,XD:()=>r,gU:()=>k,uR:()=>u,bD:()=>c,iK:()=>v,sf:()=>p,EE:()=>N,Gu:()=>S,lp:()=>g});var a=i(726723),t=i(42660);const d="EmergencyLocationSettings",l="emergency-location-header",o="add-address",s="confirm-address",m="edit-address",r="address-editing-disabled",k="remove-custom-address",u="CallsAppV2",c="emergency-location-settings-pop-out-menu",v="change-emergency-location-settings",p="current-emergency-location-setting",N="emergency-location-stg",S="locationNotificationCoachmark",g={appName:"calls",panelType:a.HP.Call,panelRegion:a.rP.left,actionScenario:a.vB.call,actionScenarioType:a.DB.emergencyLocation,moduleType:a.nR.button,tabId:t.LT.Calls,tabType:t.f7.Calls,actionWorkload:a.E0.callMeetingContent,actionSubworkload:a.i7.emergencyLocation}},42660:(e,n,i)=>{var a,t,d;i.d(n,{TN:()=>a,LT:()=>t,f7:()=>
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (45546), with no line terminators
                            Category:downloaded
                            Size (bytes):45546
                            Entropy (8bit):5.344605295654354
                            Encrypted:false
                            SSDEEP:
                            MD5:C0C04007B019E4F60318DB6D0839230A
                            SHA1:7196E9A22DC74AEE06C645728D371766CF80EBCB
                            SHA-256:AF3AE135310477B5088EE91A0B3F1548F5BCA2CCB7584F040D2993E9418ABCCD
                            SHA-512:943A36756E28FDC50A97640C06B94380A736A027B1C954995C3A2C60C1A229CB62EFC709111D0244591D8DE8FE68EE3776BABCCE5CDC0595A4E4B53449F957EA
                            Malicious:false
                            Reputation:unknown
                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/auth-266f62a899b13c24.js
                            Preview:"use strict";(this.webpackChunk_msteams_meeting_options=this.webpackChunk_msteams_meeting_options||[]).push([[57933],{34025:(e,t,r)=>{r.d(t,{hg:()=>u,I0:()=>l});var i=r(65439),o=r(32752);const n=i.IO.BEARER.toLowerCase(),s=i.IO.POP.toLowerCase(),a={},c={},h=(e,t)=>{const{popEnabled:r,popEnabledUrls:i,popDisabledUrls:n}=t?.get(o.w.Auth)||{};if(!r)return!1;const s=n||[];s?.forEach((e=>{const t=e.split("?")[0];a[t]=1}));if((i||[]).some((t=>t&&((e,t)=>{if(e.startsWith(t))return!0;try{return new RegExp(t,"i").test(e)}catch(e){return!1}})(e.resourceRequestUri,t)))){const t=e.resourceRequestUri.split("?")[0];return!a[t]}return!1},u=(e,t)=>{if(!e)return;const{enableShrNonce:r}=t?.get(o.w.Auth)||{},i={resourceRequestMethod:e.method,resourceRequestUri:e.url};return h(i,t)?(r&&(i.shrNonce=_(e.url)),i):void 0},l=({headers:e={},acquireTokenOptions:t,logger:r,coreSettings:c,request:u})=>{let l=e["www-authenticate"],d=t.popParams;if(l?.toLowerCase().startsWith(s)&&u&&a[u.url.split("?")[0]]&&(d={resou
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (10645)
                            Category:downloaded
                            Size (bytes):10753
                            Entropy (8bit):4.429490631219826
                            Encrypted:false
                            SSDEEP:
                            MD5:BA0FF7B1C7E1B8701A166D47177CA4A9
                            SHA1:F26F45EBBE2BB8E0D30CC9639B82301D5EB22727
                            SHA-256:8849ED129C0794AFE8FB72E26E618640F628B500EC4228FEE32055F91E17ECC3
                            SHA-512:AAC149B1EF2A18A05A499B3BC2C5FF55FA208EE0C633441656D2E19481D51CE95190025588E11F7320DB6C4B1362465393A763BA46A246405B934908BC96B692
                            Malicious:false
                            Reputation:unknown
                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/317907-6259394f5d258eee.js
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[317907],{317907:(a,c,l)=>{l.d(c,{EVt:()=>h,YVP:()=>v,MU$:()=>m,KyY:()=>e,tBH:()=>M,yq:()=>H,aom:()=>V,spT:()=>A,FwE:()=>g,hin:()=>r,ptg:()=>U,Y4e:()=>u,Y8w:()=>t,aRN:()=>o,c8N:()=>R,WXH:()=>f,g0L:()=>L,NL$:()=>i,vrP:()=>n,vNW:()=>d,fEx:()=>s,faZ:()=>I,$8m:()=>C,N6m:()=>p,uJg:()=>F});var Z=l(693935);const h=(0,Z.U)("GuestAdd20Regular","20",["M7.09 4H5.5a.5.5 0 0 0-.5.5v12c0 .28.22.5.5.5h4.1c.18.36.4.7.66 1H5.5A1.5 1.5 0 0 1 4 16.5v-12C4 3.67 4.67 3 5.5 3h1.59c.2-.58.76-1 1.41-1h3c.65 0 1.2.42 1.41 1h1.59c.83 0 1.5.67 1.5 1.5v4.7c-.32-.08-.66-.15-1-.18V4.5a.5.5 0 0 0-.5-.5h-1.59c-.2.58-.76 1-1.41 1h-3a1.5 1.5 0 0 1-1.41-1Zm.66 7h2.5c-.25.3-.47.64-.65 1H7.75a.25.25 0 0 0-.18.07.15.15 0 0 0-.04.13c.04.45.18.88.5 1.2.2.2.5.4 1 .5a5.56 5.56 0 0 0-.01 1.02 3.06 3.06 0 0 1-1.7-.81 2.93 2.93 0 0 1-.79-1.8C6.45 11.54 7.1 11 7.75 11ZM8 3.5c0 .28.22.5.5.5h3a.5.5 0 0 0 0-1h-3a.5.5 0 0 0-.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (43989)
                            Category:downloaded
                            Size (bytes):44097
                            Entropy (8bit):5.22261322501092
                            Encrypted:false
                            SSDEEP:
                            MD5:2BE608A4AE7DE84329E9A71F54C4A6EC
                            SHA1:0258986DAFF5204D3B4D7D580550E6C346E63B71
                            SHA-256:D0702DD70B2378E3BA3B6D349E4025893C5EEDC43F1C5908138FD3611FC09919
                            SHA-512:2F8CBDA500DC3DC1E4129FBAF7E7C504AC21D72ACB2E98FF4B4B0463F87EE0E5F3043CDB153A877704F12E645207C5D2CF809809EFCC38983544199A3E5FFD7E
                            Malicious:false
                            Reputation:unknown
                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/490143-9380a80d99ddb62a.js
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[490143],{414250:(e,t,l)=>{l.d(t,{g:()=>n});var a=l(513432),n=(0,l(485529).Ke)({svg:function(e){var t=e.classes;return a.createElement("svg",{role:"presentation",focusable:"false",viewBox:"0 0 32 32",className:t.svg},a.createElement("path",{d:"M9.5 29H28.5C28.775 29 29 28.775 29 28.5V9H24.5C23.673 9 23 8.327 23 7.5V3H9.5C9.225 3 9 3.225 9 3.5V28.5C9 28.775 9.225 29 9.5 29Z",fill:"white"}),a.createElement("path",{d:"M28.293 8.00003L24 3.70703V7.50003C24 7.77503 24.225 8.00003 24.5 8.00003H28.293Z",fill:"white"}),a.createElement("path",{opacity:"0.64",fillRule:"evenodd",clipRule:"evenodd",d:"M29.56 7.854L24.146 2.439C23.8642 2.15891 23.4833 2.00117 23.086 2H9.5C8.673 2 8 2.673 8 3.5V28.5C8 29.327 8.673 30 9.5 30H28.5C29.327 30 30 29.327 30 28.5V8.914C30 8.514 29.844 8.137 29.56 7.854ZM24 3.707L28.293 8H24.5C24.2241 7.99945 24.0005 7.77591 24 7.5V3.707ZM9.5 29H28.5C28.775 29 29 2
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (45648)
                            Category:downloaded
                            Size (bytes):45756
                            Entropy (8bit):5.285670568343104
                            Encrypted:false
                            SSDEEP:
                            MD5:1E0C3820F7F9CA5DFEB57B79A2BF546C
                            SHA1:B43E52EEBD09198CB3CF734528580BCBCD0FA9B5
                            SHA-256:C6D69D99425F6373ACB67DA85FDA3B2060DBFF69A46BDE7587129C1C7FAAF2E3
                            SHA-512:F907D8A1261CACA31B1D81653360C52BB4CDFED9A7DF550D12C59B4EF1F0A491DDD57ACD348B1D99F64D5270D2B218467D854F888BA04B0D8FAB239674B53B9A
                            Malicious:false
                            Reputation:unknown
                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/320494-2b2c2ed38e54aa75.js
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[320494],{320494:(e,t,n)=>{n.d(t,{ms:()=>Ge,Hu:()=>Qe,ik:()=>Ue});var o=n(150321),r=n(89968),i=n(29213),a=n.n(i),s=n(200727),l=n.n(s),u=n(61997),c=n.n(u),d=n(445299),p=n.n(d),f=n(883343),h=n.n(f),g=n(112882),m=n.n(g),v=n(109161),y=n.n(v),I=n(565316),b=n.n(I),w=n(189544),C=n.n(w),S=n(848870),x=n.n(S),P=n(37838),k=n.n(P),O=n(26084),A=n.n(O),E=n(996665),D=n(301078),T=n(152450),R=n(121121),_=n(799323),H=n(31828),K=n(182812),M=n(338400),N=n(900046),B=n(992758),V=n(936666),L=n(953543),j=n(182227),F=n(513432),Q=n(62600),U=n.n(Q),G=n(395225),J=n.n(G),W=n(770246),z=n(786244),Z=n(90278),q=(n(164391),0);function X(e){return"function"==typeof e?e:$}function $(){}function Y(e,t){null!==e&&(0,W.A)(e,{boundary:t,block:"nearest",scrollMode:"if-needed"}).forEach((function(e){var t=e.el,n=e.top,o=e.left;t.scrollTop=n,t.scrollLeft=o}))}function ee(e,t){return e===t||e.contains&&e.contains(t)}fun
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (2415)
                            Category:downloaded
                            Size (bytes):2523
                            Entropy (8bit):4.936941985388673
                            Encrypted:false
                            SSDEEP:
                            MD5:A46DE267E5DDDBCFEDEB8F09EBCA224E
                            SHA1:7CB86C8DBD48BCB3EADF6345571638F603AA83F0
                            SHA-256:4FA2C10DC524A8BE22772F88CF2A4A6E1C9F4E88F67AFF5E2AB220167B842CE7
                            SHA-512:488727A3601F6AA285AD548E411D315F957CFBBC671A4C7F179FB0DE57B0DBC65E0AC91BCBBE55DBFBFAD8C2672202A6F2A5734AA841E9B7BACE671DBB31FF14
                            Malicious:false
                            Reputation:unknown
                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/273198-072882987da06b97.js
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[273198],{273198:(e,C,t)=>{t.d(C,{C:()=>r});var a=t(513432),l=t(395225),n=t.n(l),c=t(485529),s=t(829289),r=(0,c.Ke)({svg:function(e){var C=e.classes;return a.createElement("svg",{role:"presentation",focusable:"false",viewBox:"2 2 16 16",className:C.svg},a.createElement("g",{className:n()(s.Q.outline,C.outlinePart)},a.createElement("path",{d:"M7 11C7.55228 11 8 10.5523 8 10C8 9.44771 7.55228 9 7 9C6.44772 9 6 9.44771 6 10C6 10.5523 6.44772 11 7 11Z"}),a.createElement("path",{d:"M8 13C8 13.5523 7.55228 14 7 14C6.44772 14 6 13.5523 6 13C6 12.4477 6.44772 12 7 12C7.55228 12 8 12.4477 8 13Z"}),a.createElement("path",{d:"M10 11C10.5523 11 11 10.5523 11 10C11 9.44771 10.5523 9 10 9C9.44771 9 9 9.44771 9 10C9 10.5523 9.44771 11 10 11Z"}),a.createElement("path",{d:"M11 13C11 13.5523 10.5523 14 10 14C9.44771 14 9 13.5523 9 13C9 12.4477 9.44771 12 10 12C10.5523 12 11 12.4477 11 13Z"}),a.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (1896)
                            Category:downloaded
                            Size (bytes):2004
                            Entropy (8bit):4.881207040867798
                            Encrypted:false
                            SSDEEP:
                            MD5:AD338DA608781D6DE03B94C94E66440E
                            SHA1:30E0D08C458B398EE0CC0461F59BB00F93465542
                            SHA-256:E7E83259E36105F66FD3FF4607D16335BD4CAB65FAC2EB2E1FB3376E55C65AB6
                            SHA-512:DEFB42C807398EC667A02CF5FF39BCDC4FC6CBB2662306E9B9A4B6A7ECE9D5DEE0F9E852DF008975B0729E6B946D879F8552B4707B01C285787B212BCC0FA337
                            Malicious:false
                            Reputation:unknown
                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/216284-3622a31d003c73de.js
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[216284],{216284:(e,a,t)=>{t.d(a,{A:()=>r});var C=t(513432),s=t(395225),l=t.n(s),c=t(485529),n=t(829289),r=(0,c.Ke)({svg:function(e){var a=e.classes;return C.createElement("svg",{role:"presentation",focusable:"false",viewBox:"2 2 16 16",className:a.svg},C.createElement("path",{className:l()(n.Q.outline,a.outlinePart),d:"M4.82865 10.4853L10.4855 4.82843C11.6571 3.65685 13.5566 3.65685 14.7281 4.82843C15.8997 6 15.8997 7.89949 14.7281 9.07107L8.01063 15.7886C7.42485 16.3744 6.4751 16.3744 5.88931 15.7886C5.30352 15.2028 5.30352 14.253 5.88931 13.6673L11.8997 7.65685C12.095 7.46159 12.095 7.14501 11.8997 6.94975C11.7045 6.75448 11.3879 6.75448 11.1926 6.94975L5.1822 12.9602C4.20589 13.9365 4.20589 15.5194 5.1822 16.4957C6.15852 17.472 7.74143 17.472 8.71774 16.4957L15.4353 9.77817C16.9974 8.21607 16.9974 5.68342 15.4353 4.12132C13.8732 2.55922 11.3405 2.55922 9.7784 4.12132L4.121
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (11923)
                            Category:downloaded
                            Size (bytes):12031
                            Entropy (8bit):5.4089764403184235
                            Encrypted:false
                            SSDEEP:
                            MD5:0D2B60BE2E18D1BEF3B2E8B085521144
                            SHA1:1C25BD21F551E8DC6319A26982A8D7F0246FAB38
                            SHA-256:2F38E8546BAA651EF9D3B01238F75760B18DF8D4D2A8C8041085C219E01AC4E5
                            SHA-512:82612B0463DBC8772D033DE3DDA89BC600CA1A3A4ECFAADA4F92D0927FC1DF7136308A6D18344CDC304AA7674721D12A53EBF66663CDD35662F775A555F31B51
                            Malicious:false
                            Reputation:unknown
                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/359033-e6e5f538fb284e6f.js
                            Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[359033],{126208:(e,n,t)=>{"use strict";t.d(n,{As:()=>i});var i,r,a,o,s;!function(e){e[e.none=0]="none",e[e.offline=1]="offline",e[e.online=2]="online",e[e.away=3]="away",e[e.dnd=4]="dnd",e[e.blocked=5]="blocked",e[e.busy=6]="busy",e[e.oof=7]="oof",e[e.MAX=8]="MAX"}(i||(i={})),function(e){e[e.Unknown=0]="Unknown",e[e.Default=1]="Default",e[e.China=2]="China",e[e.Blackforest=3]="Blackforest",e[e.UsGov=4]="UsGov",e[e.UsGovDoD=5]="UsGovDoD",e[e.GccMod=6]="GccMod"}(r||(r={})),function(e){e[e.inspector=0]="inspector",e[e.browser=1]="browser"}(a||(a={})),function(e){e[e.Unknown=0]="Unknown",e[e.Custom=1]="Custom",e[e.Fax=2]="Fax",e[e.Home=3]="Home",e[e.Main=4]="Main",e[e.Mobile=5]="Mobile",e[e.Other=6]="Other",e[e.Pager=7]="Pager",e[e.Work=8]="Work"}(o||(o={})),function(e){e[e.NoPrefetch=0]="NoPrefetch",e[e.Card=1]="Card",e[e.ExpandedView=2]="ExpandedView",e[e.ExpandedViewContactSection=3]="Expa
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (47127)
                            Category:downloaded
                            Size (bytes):47235
                            Entropy (8bit):5.230734857759318
                            Encrypted:false
                            SSDEEP:
                            MD5:2018FFA9D2A88825F031581696C33329
                            SHA1:C189B783CC9D131C49FBA64CB89AA54AF9445D03
                            SHA-256:2545EC0938A9EF700D9A7C4536E9B2BF72B5400833D02D7B177BC7D6566423A7
                            SHA-512:0B30187663DA39DBA04B889D6384D69C5565F2081B4DA5AA9225A807C28140EF0ECCD1CE181C3E38BE0320514CCE8856D1745E8D247844BA7A489A3149D4CD58
                            Malicious:false
                            Reputation:unknown
                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/768173-9d1bfa15d252657b.js
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[768173],{768173:(e,t,i)=>{i.d(t,{w:()=>he});var s=i(957032),r=i(513432),n=i(522190),o=i(850434),l=i(129123),a=i(754255),d=i(899273),h=i(476184),c=i(875991),u=i(44713),g=i(364819),p=i(848703),m=i(553882),_=i(432720),S=i(188468),b=i(865763);const[v,I]=(0,b.V)("VisibleBoundsContext");var w=i(702183),x=i(256761),R=i(441908);const f=({isCriticalRender:e,isScrolledToStart:t,itemsLength:i,renderBuffer:r,renderedStartIndex:n,renderedEndIndex:o,runwayHeight:l,viewportHeight:a,visibleStartIndex:d,visibleEndIndex:h})=>(0,s.Y)(x.x,{"data-tid":"virtual-list-debug-panel",columns:"auto auto",variables:{chatPaneDebug:!0},children:[(0,s.Y)("label",{children:"Viewport height:"}),(0,s.Y)("p",{"data-tid":"virtual-list-viewport-height",children:!(0,g.isNil)(a)&&(0,g.round)(a)}),(0,s.Y)("label",{children:"Runway height:"}),(0,s.Y)("p",{"data-tid":"virtual-list-runway-height",children:!(0,g.isNil)(
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (14930), with no line terminators
                            Category:downloaded
                            Size (bytes):14930
                            Entropy (8bit):5.136640783448897
                            Encrypted:false
                            SSDEEP:
                            MD5:87730B52D1550C10C3C3D78509B02879
                            SHA1:2690C0D13059D999019C2914622A20835F474E1C
                            SHA-256:14BB5E3B99815FA7DA06E80966CC2BE4D21765DC752E9E02FB78B1462106DF5B
                            SHA-512:191342396DCCC7A3BBDF7069E30B9CB4F50C6711F78AA1F01C53F38772CC58A765AD124DD83A2E8B25325AFE5E107B490272E59EE2C3668F26E2F544FAE92F71
                            Malicious:false
                            Reputation:unknown
                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/25104-1920baab38d36933.js
                            Preview:"use strict";(this.webpackChunk_msteams_meeting_options=this.webpackChunk_msteams_meeting_options||[]).push([[25104],{25104:(e,t,n)=>{n.d(t,{Zb:()=>F,Ag:()=>G,kD:()=>w,lg:()=>_,CK:()=>O});const i=Object.entries||function(e){return Object.keys(e).map((function(t){return[t,e[t]]}))};var s=n(5573),o=n(15582);function r(e,t){for(var n=Object.create(null),s=0,o=i(e);s<o.length;s++){var r=o[s],a=r[0],u=r[1];n[a]=t(u,a)}return n}function a(e){if(null===Object.getPrototypeOf(e))return e;for(var t=Object.create(null),n=0,s=i(e);n<s.length;n++){var o=s[n],r=o[0],a=o[1];t[r]=a}return t}var u=n(41921),c=n(25482),f=n(55752),p=5;var d=n(89054);function l(e){return e}var h=n(43357);var v=function(){function e(e){this._input=e,this._inputLowerCase=e.toLowerCase(),this._inputArray=y(this._inputLowerCase),this._rows=[new Array(e.length+1).fill(0),new Array(e.length+1).fill(0),new Array(e.length+1).fill(0)]}return e.prototype.measure=function(e,t){if(this._input===e)return 0;var n=e.toLowerCase();if(this
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (41102), with no line terminators
                            Category:dropped
                            Size (bytes):41102
                            Entropy (8bit):5.271822333648835
                            Encrypted:false
                            SSDEEP:
                            MD5:1B4794AF147F6BF4A9AC5CEA345B5FD4
                            SHA1:6D75909642F3FCAE3A5510D134348F9C70BE3761
                            SHA-256:B696A6034CEEACC5E52CC09E7F5747606C482ED75140690F4D3D1BB2359A5112
                            SHA-512:58DD1F964B2C3C9A7E1029B3BFA599C15943F3E3A603A8362CED8D96EBB6C3DF0C31F5A1064C6E4D6762C398E0DEEBD49EEDA7BC4BB8439242E9D32F722585BF
                            Malicious:false
                            Reputation:unknown
                            Preview:"use strict";(this.webpackChunk_msteams_meeting_options=this.webpackChunk_msteams_meeting_options||[]).push([[33834],{33834:(e,t,n)=>{n.d(t,{DO:()=>fe});var r=n(15582),o=n(96920);function i(e,t,n){var i,u=e instanceof Error?e:new Error("Unexpected error value: "+(0,r.A)(e));return Array.isArray(u.path)?u:new o.e(u.message,null!==(i=u.nodes)&&void 0!==i?i:t,u.source,u.positions,n,u)}var u=n(89687),a=n(32786),s=n(91143),l=n(18542),c=n(10773);function f(e,t){if(!Boolean(e))throw new Error(null!=t?t:"Unexpected invariant triggered.")}var d=n(3929),p=n(56976);function v(e,t,n,r){if(!e)return;if(e.kind===u.b.VARIABLE){const n=e.name.value;if(null==r||void 0===r[n])return;const o=r[n];if(null===o&&(0,d.bd)(t))return;return o}if((0,d.bd)(t)){if(e.kind===u.b.NULL)return;return v(e,(0,d.oA)(t),n,r)}if(e.kind===u.b.NULL)return null;if((0,d.Fs)(t)){const o=(0,d.oA)(t);if(e.kind===u.b.LIST){const t=[];for(const i of e.values)if(h(i,r)){if((0,d.bd)(o))return;t.push(null)}else{const e=v(i,o,n,r);if(v
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65536), with no line terminators
                            Category:dropped
                            Size (bytes):109286
                            Entropy (8bit):5.419987851574452
                            Encrypted:false
                            SSDEEP:
                            MD5:3A13B5DE29894D31BF2890E54F751C4F
                            SHA1:CDC62856E9782212B0B1DDFA12DBE3F403652FDD
                            SHA-256:8B3A4A910A91433F7536B2C22E3C592641BC8C662B5AA1A1AD79A9C97A02DD63
                            SHA-512:29AD89B3EF6136F2B9B9F79DD28826DBA1C0D179AC2FED1497E42FFA7E0FAE72A429DD1B166D57ABBA1E13F55E86DA611BB67D9297FB3025B537EF487E0A3AE2
                            Malicious:false
                            Reputation:unknown
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[289102],{259885:(e,i,t)=>{t.d(i,{Dp:()=>o,g_:()=>r,U4:()=>s,h4:()=>d,Cl:()=>l,h9:()=>c,ji:()=>p,yT:()=>m,bE:()=>u,Q:()=>g,cB:()=>h,UA:()=>f,go:()=>y,AO:()=>v,ug:()=>S});var n=t(964884),a=t(992305);const o=1,r=104,s={width:184,height:20},d=28,l=[n.b.Stage,n.b.HolographicStage,n.b.FocusedStage,n.b.ExtendedFocusedStage,n.b.BotView,n.b.PinStage,n.b.VideoStage,n.b.PassiveBar,n.b.MyselfVideo],c=[n.b.InteractiveStage,n.b.AnnotationOverlay,n.b.Stage,n.b.HolographicStage,n.b.FocusedStage,n.b.ExtendedFocusedStage,n.b.BotView,n.b.PinStage,n.b.VideoStage],p=[n.b.Stage,n.b.HolographicStage,n.b.FocusedStage,n.b.ExtendedFocusedStage,n.b.BotView,n.b.PinStage,n.b.VideoStage,n.b.PassiveBar,n.b.MyselfVideo],m=[n.b.HolographicStage,n.b.FocusedStage,n.b.ExtendedFocusedStage,n.b.BotView,n.b.PinStage,n.b.VideoStage,n.b.PassiveBar],u=[n.b.Stage,n.b.AnnotationOverlay],g=[n.b.BackStage,n.b.PinStage,n.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65536), with no line terminators
                            Category:downloaded
                            Size (bytes):440415
                            Entropy (8bit):5.279607638323315
                            Encrypted:false
                            SSDEEP:
                            MD5:519AEC4E7FCCF4F6B09F9ADD872C5A3B
                            SHA1:6B256F7D3A33863170EAEB79CC52666F47C6EB08
                            SHA-256:23F79E11E379558B1425855D2FB78742126230B9BC9E0D9C1A8B7A15DA960934
                            SHA-512:AFC0EDCF23A0A356DCA3954E7990BA834CA81414640C1B2B30AE96140F0EAC2B1BF929FACF41853EC64C86CEF9066ADBC67E79C2F06A07B6C7FD8F0AAE5A4614
                            Malicious:false
                            Reputation:unknown
                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/253571-05297d75c596fb7e.js
                            Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[253571],{248700:(e,t,r)=>{"use strict";r.d(t,{p:()=>n});var n=(e,{variables:t})=>t?void 0===t.__fragments?t:t.__fragments:null},406704:(e,t,r)=>{"use strict";r.d(t,{l:()=>o,h:()=>a});var n=r(845155),i=r.n(n),o=(e,t)=>{var r,n,o;const a=null==(r=t.args)?void 0:r.id;i()(a,"Expected an `id` argument");const s=(null==(o=null==(n=t.field)?void 0:n.selectionSet)?void 0:o.selections.filter((e=>"FragmentSpread"===e.kind))).map((e=>e.name.value));i()(1===s.length,"Expected a single fragment spread in the watch node query, instead got `%s`",s.length);const u=s[0],c=t.query.definitions.find((e=>"FragmentDefinition"===e.kind&&e.name.value===u));return i()(c,"Expected document to contain a fragment by name `%s`",u),t.toReference({__typename:c.typeCondition.name.value,id:a})},a=(e,t)=>{var r,n;const o=null==(n=null==(r=t.args)?void 0:r.id)?void 0:n.toString();return i()(o,"Expected an `id` argument"),t
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (9270), with no line terminators
                            Category:downloaded
                            Size (bytes):9270
                            Entropy (8bit):5.613184908506806
                            Encrypted:false
                            SSDEEP:
                            MD5:E7708AE3E86B4629F5C4FC84DE29EEF3
                            SHA1:4F817F2C9AA19B1B457D0127D8E1DDABAC8354A1
                            SHA-256:E0F65DD9952C03EF6F031D7E38DB297C5F6B86FE819184C9C518102F17AE2CD8
                            SHA-512:FC49A106D94F74292308788CE88B50581B9AF5484C08D8FA597234F20C3A6E623EE3616A0C695B170B778521D54D5F49E38F03249A68E00B7B90B920AF0C5FC6
                            Malicious:false
                            Reputation:unknown
                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/84039-d054b5d221695386.js
                            Preview:(this.webpackChunk_msteams_meeting_options=this.webpackChunk_msteams_meeting_options||[]).push([[84039],{25950:(e,t,n)=>{var i=n(68585),s=n(70182),r=s;r.v1=i,r.v4=s,e.exports=r},23246:(e,t,n)=>{"use strict";n.d(t,{Yj:()=>s});var i,s,r=n(48320),o=n(59888),a=n(26698),E=null;class S{constructor(){this.key=null,this.value=null,this.pii=null}static _isPii(e){if(e==o.f0.NotSet)return!1;var t=!1;for(var n in o.f0)isNaN(n)||n==e&&(t=!0);return t}}class _{constructor(){this.name=null,this.timestamp=null,this.properties=[],this.eventType=null}setProperty(e,t,n){if(!e||!this.properties[e]&&!_._propertyNameRegex.test(e))throw new I(i.INVALID_PROPERTY_NAME);this.properties[e]={key:e,value:t,pii:n!=o.f0.NotSet?n:null}}unsetProperty(e){if(!e)throw new I(i.INVALID_PROPERTY_NAME);void 0!==this.properties[e]&&(this.properties[e]=void 0,delete this.properties[e])}}_._propertyNameRegex=/^[a-zA-Z0-9](([a-zA-Z0-9|_|.]){0,98}[a-zA-Z0-9])?$/,function(e){e[e.INVALID_TENANT_TOKEN=1]="INVALID_TENANT_TOKEN",e[e.M
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (41773)
                            Category:dropped
                            Size (bytes):41881
                            Entropy (8bit):5.370482617886562
                            Encrypted:false
                            SSDEEP:
                            MD5:22A4CD1FB7CB4D2F60EE393390C9A796
                            SHA1:3D48FD9A67F1BD5D3E4B5909A4254F5D48469987
                            SHA-256:EADFE9A27CDED1FB816A38BC313A0EA56D7C6633A33B3E2621CF9342FBF8BFAA
                            SHA-512:FF5A1AB495EB01AD640E34A1FE6FA2311781017CB111785D0785EF531AF034E3D172871837EC28F78896D21CC4CB6A9AC0356FFDA6661E7D472BEF8C0A3B04EA
                            Malicious:false
                            Reputation:unknown
                            Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[674958],{428561:function(e,t,n){var o,i;void 0===(i="function"==typeof(o=function(){"use strict";return function(e,t){var n,o,i,a,r,l,s,u,c,d,p,m,f,h,v,g,x,y,b=e.options.window||b,w=b.document,C=this,I=!1,T=!0,E=!0,_={barsSize:{top:44,bottom:"auto"},closeElClasses:["item","caption","zoom-wrap","ui","top-bar"],timeToIdle:4e3,timeToIdleOutside:1e3,loadingIndicatorDelay:1e3,addCaptionHTMLFn:function(e,t){if(!e.title){for(;t.children[0].firstChild;)t.children[0].removeChild(t.children[0].firstChild);return!1}return t.children[0].innerText=e.title,!0},closeEl:!0,captionEl:!0,fullscreenEl:!0,zoomEl:!0,shareEl:!0,counterEl:!0,arrowEl:!0,preloaderEl:!0,tapToClose:!1,tapToToggleControls:!0,clickToCloseNonZoomable:!0,shareButtons:[{id:"facebook",label:"Share on Facebook",url:"https://www.facebook.com/sharer/sharer.php?u={{url}}"},{id:"twitter",label:"Tweet",url:"https://twitter.com/intent/tweet?tex
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (22335), with no line terminators
                            Category:downloaded
                            Size (bytes):22342
                            Entropy (8bit):5.272293479992107
                            Encrypted:false
                            SSDEEP:
                            MD5:BFDEFAF140D37D846D3A740BE6BCD0C8
                            SHA1:BA5990D8E802073BCA8013869416BB7E40C024D1
                            SHA-256:DEE1A0D10E553E89B283BF3DC970CD9B6A84D859F3B298D744AAC22C89627F5E
                            SHA-512:969B86908AF390FE668915A2CF337A0B0EE0D5F4BE0726C51DEE33181C898AD84C78706F65AAC996CE015A96A12FD0D4CCBE1DDCCBBE3A44D57A691FBE14EA2A
                            Malicious:false
                            Reputation:unknown
                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/45920-472cc107a001dff1.js
                            Preview:(this.webpackChunk_msteams_meeting_options=this.webpackChunk_msteams_meeting_options||[]).push([[45920],{51848:(t,e,i)=>{const r=i(83875),a=i(95887),{isPlainObject:s}=i(42202),o=i(59e3),n=i(90618),{parse:l}=i(58431),d=["img","audio","video","picture","svg","object","map","iframe","embed"],c=["script","style"];function m(t,e){t&&Object.keys(t).forEach((function(i){e(t[i],i)}))}function h(t,e){return{}.hasOwnProperty.call(t,e)}function u(t,e){const i=[];return m(t,(function(t){e(t)&&i.push(t)})),i}t.exports=f,t.exports.default=f,Object.defineProperty(t.exports,"__esModule",{value:!0});const p=/^[^\0\t\n\f\r /<=>]+$/;function f(t,e,i){if(null==t)return"";let b="",w="";function y(t,e){const i=this;this.tag=t,this.attribs=e||{},this.tagPosition=b.length,this.text="",this.mediaChildren=[],this.updateParentNodeText=function(){if(H.length){H[H.length-1].text+=i.text}},this.updateParentNodeMediaChildren=function(){if(H.length&&d.includes(this.tag)){H[H.length-1].mediaChildren.push(this.tag)}}}(
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (1332), with no line terminators
                            Category:downloaded
                            Size (bytes):1332
                            Entropy (8bit):5.215646558682064
                            Encrypted:false
                            SSDEEP:
                            MD5:4BACD8841AB10DE2F62644E5FAC27803
                            SHA1:9439ECB9209F1BCCC90B7FEA4A8C30FDE866F738
                            SHA-256:C72FF6E23D1B71984D05958F168B2556707E60C50E4227366EAEE5CF7B715621
                            SHA-512:EFC209B002CBA415D99C105E5878E09E9A332664104D6FC73BC37F57E7D4DDA9718086DAD25E13F5E756F3823D77DFE6F925729F4F7F73F52550126C64CB1B84
                            Malicious:false
                            Reputation:unknown
                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/90521-9ccdbf7381e588d8.js
                            Preview:"use strict";(this.webpackChunk_msteams_meeting_options=this.webpackChunk_msteams_meeting_options||[]).push([[90521],{90521:(e,t,a)=>{a.d(t,{T:()=>m});var s=a(90437),l=a.n(s),C=a(53980),n=a(59605),c=a(88741);const m=(0,n.Ke)({svg:({classes:e})=>C.createElement("svg",{role:"presentation",focusable:"false",viewBox:"2 2 16 16",className:e.svg},C.createElement("g",{className:l()(c.Q.outline,e.outlinePart)},C.createElement("path",{fillRule:"evenodd",clipRule:"evenodd",d:"M8 2C6.89543 2 6 2.89543 6 4V14C6 15.1046 6.89543 16 8 16H14C15.1046 16 16 15.1046 16 14V4C16 2.89543 15.1046 2 14 2H8ZM7 4C7 3.44772 7.44772 3 8 3H14C14.5523 3 15 3.44772 15 4V14C15 14.5523 14.5523 15 14 15H8C7.44772 15 7 14.5523 7 14V4Z"}),C.createElement("path",{d:"M4 6.00001C4 5.25973 4.4022 4.61339 5 4.26758V14.5C5 15.8807 6.11929 17 7.5 17H13.7324C13.3866 17.5978 12.7403 18 12 18H7.5C5.567 18 4 16.433 4 14.5V6.00001Z"})),C.createElement("g",{className:l()(c.Q.filled,e.filledPart)},C.createElement("path",{d:"M6 4C6 2.8
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (46634)
                            Category:downloaded
                            Size (bytes):46742
                            Entropy (8bit):5.449482304784835
                            Encrypted:false
                            SSDEEP:
                            MD5:0163EA12AA861C645A09CA75B442D4E4
                            SHA1:F3E948CAA5726A303987D0181B37872CAE7B0E07
                            SHA-256:6235E1E637317E9BED43DD728AF2902B811B08E534DA168F633AADA0345D7512
                            SHA-512:67EB94B946D0858655F9A98B07FFA84F31E748CCC4E59EF743B79002284400C1E9E8029D5F864DF9F3BF8AA79B2FC5EE768DA58C2D0886F00488B1E190E4B81D
                            Malicious:false
                            Reputation:unknown
                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/373760-152afc637de4e566.js
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[373760,390761,268800,395569],{499013:(e,t,r)=>{r.d(t,{x:()=>c});var o=r(953543),a=r(504405),n=r(888846),l="chat-focuszone",c=function(){var e;return{attributes:{root:{}},focusZone:{props:(e={shouldEnterInnerZone:function(e){return(0,o.QC)(e)===o.rC.Enter},direction:n.E.vertical,shouldResetActiveElementWhenTabFromZone:!0,defaultTabbableElement:s},e[l]="",e.pagingSupportDisabled=!0,e)}}},s=function(e){var t=e.querySelector('[data-last-visible="true"]');if(t)return t;var r=e.querySelectorAll("["+l+"] .ui-chat__message["+a.P+'="true"]');return r.length>0?r[r.length-1]:null}},429360:(e,t,r)=>{r.d(t,{c:()=>n});var o=r(513432);var a=o.createContext({});function n(e,t){return o.useContext(a)[e]||t}},320044:(e,t,r)=>{r.d(t,{n:()=>s});var o=r(513432),a=r(564305),n=r(804306);function l(e,t){const{elementType:r,renderFunction:a,props:l}=(0,n.$)(e);return a?(t.length>0&&(l.children=o.crea
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (21291)
                            Category:dropped
                            Size (bytes):21399
                            Entropy (8bit):5.449343708101065
                            Encrypted:false
                            SSDEEP:
                            MD5:7230587C0077FBC9FF79DA5737C90138
                            SHA1:5AB84CC78097E21B8EF91D56D0AD1454B7CD6E28
                            SHA-256:1B003FCB4DA8DA1B17C6EE3EE788AB942153CECC0E097E7949908AAB69D8ED65
                            SHA-512:BB0FC20B1D4A6C3756171B66548D2DF412CFAB6AB687912A88316EAB8D3C8B0BE395D16F5ED56E6856ECD8AF3914C3292153331AB2129040A0CE842F8CEDA8AD
                            Malicious:false
                            Reputation:unknown
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[842242],{791845:(e,t,n)=>{n.d(t,{g4:()=>r,oj:()=>l,En:()=>a});var o=n(513432);const i=()=>{},s={controller:{active:i,blur:i,find:i,first:i,focus:i,focusLastActive:i,scrollActiveIntoView:i,last:i,next:i,prev:i,showAttributes:i,hideAttributes:i,showFocusVisibleAttributes:i,hideFocusVisibleAttributes:i}},c=o.createContext(void 0),r=c.Provider,l=()=>{var e;return null!==(e=o.useContext(c))&&void 0!==e?e:s},a=()=>!!o.useContext(c)},854687:(e,t,n)=>{n.d(t,{Z:()=>h});var o=n(513432),i=n(602835),s=n(478304),c=n(642543),r=n(35871),l=n(277195);const a="data-activedescendant",u="data-activedescendant-focusvisible",d=e=>{if(!e)return;const t=f(e.parentElement);if(!t)return;const{offsetHeight:n}=e,o=p(e,t),{scrollMarginTop:i,scrollMarginBottom:s}=v(e),{offsetHeight:c,scrollTop:r}=t,l=o+n+s>r+c;o-i<r?t.scrollTo(0,o-i-2):l&&t.scrollTo(0,o+n+s-c+2)},f=e=>e?e.scrollHeight>e.offsetHeight?e:f(e
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (65533), with no line terminators
                            Category:dropped
                            Size (bytes):4039555
                            Entropy (8bit):5.39035283977911
                            Encrypted:false
                            SSDEEP:
                            MD5:562329F1AAE5964A95CE9925F207B05B
                            SHA1:8D6AFE7C16D10AD84B149A72F44A8558D361432E
                            SHA-256:A6CBB2C5AAC43B62976E8F36F3C930DEF2E47FB23D297254F750379AB2B8E24F
                            SHA-512:8CF9273453B8279FEFB2BD544DEEF11DC4BCF055B01FC004D61F1FC23B7A62FC6C00417E006177D80F2FA7CB6E854ADFFC82D5D854B8BAFC615CD22E6E5D1C13
                            Malicious:false
                            Reputation:unknown
                            Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[805610],{986223:(e,t,n)=>{"use strict";n.r(t),n.d(t,{isDiscoverSurfaceSelectedAtom:()=>f,showMessagePreviewsAtom:()=>k,showTimestampsAtom:()=>C,selectedHiddenChannelIdAtom:()=>w,createSimpleCollabStore:()=>O,simpleCollabStore:()=>j,selectedConversationIdAtom:()=>D,selectedTeamIdAtom:()=>M,selectedHiddenChannelIdReadOnlyAtom:()=>T,selectedAppIdAtom:()=>I,seeAllChannelsAtom:()=>R,selectedConversationUnreadMentionAtom:()=>x,selectedStickyFiltersInUnifiedViewAtom:()=>p,selectedStickyFiltersInChatsViewAtom:()=>c,selectedStickyFiltersInChannelsViewAtom:()=>u,selectedConversationDataAtom:()=>L,selectedConversationFolderSeeReadAtom:()=>v,selectedStickyFiltersInUnifiedViewReadOnlyAtom:()=>g,selectedStickyFiltersInChatsViewReadOnlyAtom:()=>d,selectedStickyFiltersInChannelsViewReadOnlyAtom:()=>m,selectionIdAtom:()=>S});var i=n(703076),a=n(270226),o=n(364819),r=n(572909);const s=(e,t)=>(0,a.um)(e,((e
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (22365)
                            Category:dropped
                            Size (bytes):22473
                            Entropy (8bit):5.47990019550785
                            Encrypted:false
                            SSDEEP:
                            MD5:1E8D46E1AF319A31127E54D1AA621D8C
                            SHA1:836460A5F02DE78A864091B531F6BA8C301D69C7
                            SHA-256:B8BD587C4D87051DE394422B4231CD32510BA529F80F913354FEBEFEB3E3593C
                            SHA-512:7F23966E3BD1FD3BB955DF0D7F63EDE7F8C5A5A169B12FFFAC3E79E7F5A1B69970942744EF0E0EC8B7F6E6DAB4CFA4961C549830ED9F32F2FF13FC7526F13B54
                            Malicious:false
                            Reputation:unknown
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[953696],{861559:(e,t,r)=>{function n(e){i!==e&&(i=e)}function a(){return void 0===i&&(i="undefined"!=typeof document&&!!document.documentElement&&"rtl"===document.documentElement.getAttribute("dir")),i}var i;function o(){return{rtl:a()}}r.d(t,{DU:()=>n,Iy:()=>o}),i=a()},424761:(e,t,r)=>{r.d(t,{n:()=>c});var n,a=r(383851),i=0,o=1,s=2,l="__stylesheet__",u="undefined"!=typeof navigator&&/rv:11.0/.test(navigator.userAgent),d={};try{d=window||{}}catch(e){}var c=function(){function e(e,t){var r,n,s,l,u,d;this._rules=[],this._preservedRules=[],this._counter=0,this._keyToClassName={},this._onInsertRuleCallbacks=[],this._onResetCallbacks=[],this._classNameToArgs={},this._config=(0,a.__assign)({injectionMode:"undefined"==typeof document?i:o,defaultPrefix:"css",namespace:void 0,cspSettings:void 0},e),this._classNameToArgs=null!==(r=null==t?void 0:t.classNameToArgs)&&void 0!==r?r:this._c
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (26970)
                            Category:dropped
                            Size (bytes):27078
                            Entropy (8bit):5.007389231612521
                            Encrypted:false
                            SSDEEP:
                            MD5:D786C57BB1DF53438AC5905C40B85143
                            SHA1:50D202B9454D91B3878DB91613F9DFE9DA4D7261
                            SHA-256:21A29F9A2549BF26E1D6C9123B01E2922226B6074CA3F513723CD2DEB5B51AA4
                            SHA-512:8E5D51D3FFA3FF89CC2D4E9F811CFD83B6067A325E700D918A12194EB0711F21B48710467EB86289B87DD2D7D6AB798BADAA2D851865C73EA8040039AA4BD816
                            Malicious:false
                            Reputation:unknown
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[293328],{293328:(t,a,r)=>{r.d(a,{p:()=>i});var e=r(957032);r(513432);const i=(0,r(485529).Ke)({svg:({classes:t})=>(0,e.Y)("svg",{style:{overflow:"visible"},role:"presentation",focusable:"false",viewBox:"0 0 20 20",className:t.svg,children:[(0,e.Y)("defs",{children:[(0,e.Y)("filter",{id:"filter0_f_10:166",x:"3.1066",y:"3.98505",width:"3.63086",height:"7.36556",filterUnits:"userSpaceOnUse",colorInterpolationFilters:"sRGB",children:[(0,e.Y)("feFlood",{floodOpacity:"0",result:"BackgroundImageFix"}),(0,e.Y)("feBlend",{mode:"normal",in:"SourceGraphic",in2:"BackgroundImageFix",result:"shape"}),(0,e.Y)("feGaussianBlur",{stdDeviation:"0.5",result:"effect1_foregroundBlur_10:166"})]}),(0,e.Y)("filter",{id:"filter1_f_10:166",x:"5.60507",y:"1.99377",width:"3.65441",height:"7.6723",filterUnits:"userSpaceOnUse",colorInterpolationFilters:"sRGB",children:[(0,e.Y)("feFlood",{floodOpacity:"0",r
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (64389)
                            Category:dropped
                            Size (bytes):64497
                            Entropy (8bit):4.333788151013531
                            Encrypted:false
                            SSDEEP:
                            MD5:9EC6ADC6432C7464F957351F08E396AE
                            SHA1:A01F679A7FE4BFACF48CEEE5D3164F2248ED6185
                            SHA-256:62C64113CDB8DA67F5825056D5501794BDDCB107CF9F501B64DA4E21A169407F
                            SHA-512:8A3134AFA821856C1B78441289CEB5F2A146C87CA2336ADBE019F195C3D29AB9B6793D6755F7B6F3685200DA6A8B38CC2A6E7CB446E7B47551A7EC16A58692B5
                            Malicious:false
                            Reputation:unknown
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[786989],{786989:(a,l,Z)=>{Z.d(l,{gbh:()=>h,yqm:()=>e,TL:()=>m,b2m:()=>v,Zyz:()=>M,n4W:()=>A,$gc:()=>H,zrg:()=>V,Y8E:()=>i,ooj:()=>t,YyX:()=>r,CT4:()=>U,$A0:()=>d,bbI:()=>L,Brd:()=>u,bbB:()=>o,sVv:()=>g,uwv:()=>R,dwb:()=>s,Hqt:()=>T,exC:()=>F,qbk:()=>n,hO5:()=>C,tnW:()=>b,gu4:()=>x,U0q:()=>f,aUd:()=>k,ucc:()=>S,Km0:()=>p,mkh:()=>w,QbX:()=>B,_uv:()=>W,leE:()=>q,vCx:()=>P,msU:()=>O,GU8:()=>D,Dqj:()=>_,TXo:()=>z,_Vv:()=>E,MqR:()=>$,rqr:()=>y,FeF:()=>I,dv:()=>N,$ZY:()=>K,CfS:()=>X,unC:()=>Y,d9o:()=>Q,lQL:()=>j,Ozu:()=>J,EyP:()=>G,z49:()=>aa,cP8:()=>la,gDx:()=>Za,YOz:()=>ca,i78:()=>ha,eP7:()=>ea,w63:()=>ma,FLK:()=>va,BOD:()=>Ma,bop:()=>Aa,aLH:()=>Ha,USX:()=>Va,K92:()=>ia,k4e:()=>ta,tKb:()=>ra,ttn:()=>Ua,$5C:()=>da,T0b:()=>La,_V5:()=>ua,yvX:()=>oa,t45:()=>ga,RlJ:()=>Ra,KWI:()=>sa,kz4:()=>Ta,l8N:()=>Fa,B_E:()=>na,tj$:()=>Ca,IGC:()=>ba,Eki:()=>xa,qZl:()=>fa,CLY:()=>ka,bLB:()=>Sa,DAY:(
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:dropped
                            Size (bytes):3763
                            Entropy (8bit):4.990395952954171
                            Encrypted:false
                            SSDEEP:
                            MD5:2806C5625995DC0F79C4747B5DE9D43D
                            SHA1:3449F951AEAB055DA6DD70DC2CA9AE3338A87E51
                            SHA-256:2530737992DBFE5F3FFBBE61DE0C496EFF1C577BA01ADC78471B76F625DD0E36
                            SHA-512:4CC078EF2EE3CCBC5D8C8C5FE5929BAEA603149CBF0EE3693CC446F1E9B2962A271D02C7A50C09245E56CC1D6FACB764D62F987204334FDADAC3ADDA470D710E
                            Malicious:false
                            Reputation:unknown
                            Preview:<?xml version="1.0" encoding="utf-8"?>.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 38 38" style="enable-background:new 0 0 38 38;" xml:space="preserve">.<style type="text/css">...st0{fill:#7B83EB;}...st1{opacity:0.1;enable-background:new ;}...st2{opacity:0.2;enable-background:new ;}...st3{fill:#5059C9;}...st4{fill:#4B53BC;}...st5{fill:#FFFFFF;}...st6{fill:none;}.</style>.<g id="Teams">..<g id="Teams_32x" transform="translate(3.000000, 3.000000)">...<circle id="Oval" class="st0" cx="17" cy="6" r="4.6669998"/>...<path id="Path" class="st1" d="M16.6669998,7H12.441l0.0209999,0.0929999v0.0079999....c0.007,0.0290003,0.0139999,0.0570002,0.0220003,0.086C13.1217108,9.6077375,15.5547476,11.0950832,18,10.559V8.3330002....C17.9978027,7.5977163,17.4022846,7.0021963,16.6669998,7L16.6669998,7z"/>...<path id="Path_1_" class="st2" d="M15.6669998,8H12.783c0.7725716,1.6288652,2.4142056,2.6671009,4.217,2
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65536), with no line terminators
                            Category:dropped
                            Size (bytes):973917
                            Entropy (8bit):5.322919733104711
                            Encrypted:false
                            SSDEEP:
                            MD5:B4E29FDC7D0F07864001C6E7EC92D54D
                            SHA1:C31D15A9D971526A4D86943E3D26EF2BD7F12486
                            SHA-256:DBD64AB15929A2BB25F5C1F0BA6C1E3B2082859A66751E90459FCAAB4D1C8345
                            SHA-512:30C3CC7F02E461E8FCF19332DF05BF2C4762DFA0E2645B9AB781F4120BD1124433997F61F1E2895D556966D8AFAD716F2277642019A474FD1C51611312EB1B4B
                            Malicious:false
                            Reputation:unknown
                            Preview:"use strict";(this.webpackChunk_msteams_meeting_options=this.webpackChunk_msteams_meeting_options||[]).push([[68910],{69130:(e,r,o)=>{o.d(r,{b:()=>n});var i=o(69230);const t={bodyFontFamily:"-apple-system, BlinkMacSystemFont, 'Segoe UI', system-ui, 'Apple Color Emoji', 'Segoe UI Emoji', 'Segoe UI Web', sans-serif",codeFontFamily:"'Cascadia Mono', Consolas, ui-monospace, Menlo, Monaco, monospace",colors:o(34855).j,colorScheme:{brand:{background4:"#464775"}}},n={siteVariables:{...i.k.siteVariables,...t}}},88136:(e,r,o)=>{o.d(r,{$:()=>w});var i=o(69230),t=o(66756);const n={root:e=>{const{theme:{siteVariables:{colorScheme:r}},variables:{statusNote:o,...i}}=e,{default:n}=r,a=(0,t.jI)("Alert","root");return{...o&&{backgroundColor:n.background4},...i&&a(i,e)}}},a={root:e=>{const{theme:{siteVariables:{colorScheme:r}},variables:{isRosterHeaderMoreMenuButton:o,...i}}=e,{default:n}=r,a=(0,t.jI)("Button","root");return{...o&&{backgroundColor:n.background2},...i&&a(i,e)}}},d={root:e=>{const{theme:{
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (1371)
                            Category:downloaded
                            Size (bytes):1479
                            Entropy (8bit):5.185649072006476
                            Encrypted:false
                            SSDEEP:
                            MD5:B1BE194DBEDD840CA8D60914E287170C
                            SHA1:97F9DEF19F9CC385D5717141897F9A6CF2BF67A4
                            SHA-256:E07FB5C264DC11B5C7ED301B127312C969B3BA85C940032BFEAAE897B6A66419
                            SHA-512:89A0EE263C00B817E9A1ADA9DC61F6C8D608C280E66F27376B60FD3F82421A423F80CC5B800E68A06189AA43A2DE7BD5EA8544468CB69CFBD25F3F75D1A25D38
                            Malicious:false
                            Reputation:unknown
                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/178249-f3833015aa83c18a.js
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[178249],{178249:(e,l,a)=>{a.d(l,{t:()=>i});var t=a(513432),s=a(395225),C=a.n(s),n=a(485529),c=a(829289),i=(0,n.Ke)({svg:function(e){var l=e.classes;return t.createElement("svg",{role:"presentation",focusable:"false",viewBox:"2 2 16 16",className:l.svg},t.createElement("path",{className:C()(c.Q.outline,l.outlinePart),fillRule:"evenodd",clipRule:"evenodd",d:"M18 10C18 14.4183 14.4183 18 10 18C5.58172 18 2 14.4183 2 10C2 5.58172 5.58172 2 10 2C14.4183 2 18 5.58172 18 10ZM17 10C17 13.866 13.866 17 10 17C8.24696 17 6.64442 16.3556 5.41636 15.2907L15.2907 5.41636C16.3556 6.64442 17 8.24696 17 10ZM4.70925 14.5836L14.5836 4.70925C13.3556 3.6444 11.753 3 10 3C6.13401 3 3 6.13401 3 10C3 11.753 3.6444 13.3556 4.70925 14.5836Z"}),t.createElement("path",{className:C()(c.Q.filled,l.filledPart),fillRule:"evenodd",clipRule:"evenodd",d:"M18 10C18 14.4183 14.4183 18 10 18C5.58172 18 2 14.4183
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (19794)
                            Category:dropped
                            Size (bytes):19902
                            Entropy (8bit):5.251151554172425
                            Encrypted:false
                            SSDEEP:
                            MD5:0A638C6A4883F0E42C47964E9B58BE5A
                            SHA1:8DEE7350CB20A08114190CA4782D9FAA6A9B3CF8
                            SHA-256:4C9B2141BA5C2BBED0720300889FE17C6CF38D1405A008B5A8889150EBEC2109
                            SHA-512:72A371761A73564DA51005F6D1051A4A0C6F4FF8F921508273DE99319C9225267264A88EA60C85604548E1D020FC534468B16296DCA47B0449F3AF83D8A19F4B
                            Malicious:false
                            Reputation:unknown
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[495022],{521966:(e,n,i)=>{i.d(n,{cj:()=>s,ow:()=>c,mI:()=>k});var a=i(513432),t=i(899273),l=i(702183),d=i(924820),r=i(626388),o=i(228656),m=i(957639);function s(e,n=!1,{shouldCancelScenario:i=!1,cancelReason:d=""}={}){const{scenarioFactory:r}=(0,t.ur)(),o=a.useMemo((()=>{if(n||!e)return;const a=r.findScenario(l.Cu.CallingCalendarProvider);if(a)return a;const t=r.newScenario(l.Cu.CallingCalendarProvider);if(t.appendEventData({"Thread.Id":e}),!i)return t;t.cancel({reason:d})}),[n,e,r,i,d]);return a.useEffect((()=>()=>{if(o){const e=r.findScenarioByNameAndId(l.Cu.CallingCalendarProvider,o.id);e&&e.cancel({reason:`Component unmounted. Session Id: ${o.id}`})}}),[o,r]),o}const c=(e,n,i,a,t,l,r,s)=>{if(!t){const n=`Already an active scenario - iCalUid=${(0,d.y)(e)||"<scrubbed>"}`;return r?.log(n),null}if(N(n))return null;const c=n.data?.chat,k={caller:l,isUserMember:!!c?.isUserMemb
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (24060)
                            Category:downloaded
                            Size (bytes):24168
                            Entropy (8bit):5.502043934537135
                            Encrypted:false
                            SSDEEP:
                            MD5:B75A15082ABA33DB9FB8BF377F5B699B
                            SHA1:FD24914CCDD64B8341F0777F42338906B94CCBA2
                            SHA-256:74AF9A9E89EFF980A7683303602C3F96E67A1B1FD38BEC7E31B97F93EBF5B2FB
                            SHA-512:ECABFDB00A41A52AEB8E66BA288A043E8DEA626C4A6857D24B327D4C72228EF42248333D49A712B4181FD1BBC95A7A121D2C5060AB898B079D858F21396CE9CE
                            Malicious:false
                            Reputation:unknown
                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/131961-0563d90eaf828865.js
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[131961],{215689:(e,t,r)=>{r.d(t,{$:()=>o});var n=r(562341),o=function(e){var t=(0,n.V)(e);return t.attributes.root=Object.assign({},t.attributes.root,{"aria-pressed":!!e.active}),t}},498255:(e,t,r)=>{r.d(t,{K:()=>a});var n=r(953543),o=r(504405),a=function(e){var t;return{attributes:{root:(t={"aria-checked":"mixed"===e.checked?"mixed":!!e.checked,"aria-disabled":e.disabled,role:"checkbox",tabIndex:0},t[o.P]=!0,t)},keyActions:{root:{performClick:{keyCombinations:[{keyCode:n.ZG}]}}}}}},453766:(e,t,r)=>{r.d(t,{J:()=>a});var n=r(888846),o=r(698099),a=function(){return{attributes:{root:{role:"toolbar"}},focusZone:{props:{shouldFocusInnerElementWhenReceivedFocus:!0,direction:n.E.bidirectionalDomOrder}},childBehaviors:{item:o.i}}}},698099:(e,t,r)=>{r.d(t,{i:()=>a});var n=r(953543),o=r(504405),a=function(e){var t;return{attributes:{wrapper:{role:"presentation"},root:(t={role:"button",
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (56238)
                            Category:downloaded
                            Size (bytes):56346
                            Entropy (8bit):5.5252732516896375
                            Encrypted:false
                            SSDEEP:
                            MD5:5AE6CB8BE0631D6C965DD29EB6A03B72
                            SHA1:68A0EAAB72E848F57144C47C8CB932438755EF35
                            SHA-256:01EA7DE8427EEA8DA09FEB1B5CC3186ED89022263FB5CBECC49ED3B78E504991
                            SHA-512:5BCF44D594ED1263A36C966F0F92FA139DE3421CC105DAEF426DF855B276B94A5F7FFE9BC8C4A0B3B932BD221B7E6D26EDAF10695084F2998B5CCC350F63CA5D
                            Malicious:false
                            Reputation:unknown
                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/460567-45e35d568397eeb4.js
                            Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[460567],{586550:(e,t,n)=>{"use strict";n.d(t,{w:()=>a});var r=n(783148);class a{constructor(e,t){this.value=e,this.piiKind=t}static isPIIValue(e){return!!e&&"string"!=typeof e&&void 0!==e.scrub}scrub(){return(0,r.sha256)(JSON.stringify(this.value))}}},141102:(e,t,n)=>{"use strict";n.d(t,{$:()=>a});var r=n(850434);function a(e){if(!e||"object"!=typeof e)return!1;if("RegionGtmNotFoundInRespone"===e.errorCode)return!0;const t=e;return t.code===r.O4.InvalidResponse&&"Discover"===t.context&&"regionGtm"===t.subContext}},759570:(e,t,n)=>{"use strict";var r,a;n.d(t,{I:()=>r}),function(e){e[e.BT_STOP=0]="BT_STOP",e[e.BT_STOP_BASE=1]="BT_STOP_BASE",e[e.BT_BOOL=2]="BT_BOOL",e[e.BT_UINT8=3]="BT_UINT8",e[e.BT_UINT16=4]="BT_UINT16",e[e.BT_UINT32=5]="BT_UINT32",e[e.BT_UINT64=6]="BT_UINT64",e[e.BT_FLOAT=7]="BT_FLOAT",e[e.BT_DOUBLE=8]="BT_DOUBLE",e[e.BT_STRING=9]="BT_STRING",e[e.BT_STRUCT=10]="BT_STRUCT",
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (22899)
                            Category:downloaded
                            Size (bytes):23007
                            Entropy (8bit):5.398657720763651
                            Encrypted:false
                            SSDEEP:
                            MD5:4DD26625665333A567A7A39E90C0C1AC
                            SHA1:2299B0AD7D52A2639DD7CE918E98BCFEAD4F41DF
                            SHA-256:56073A25787E815382D9973559761F2F68D042D7A3C4DF791DC95536D3C400BF
                            SHA-512:4B3FCDDD11884CA72B1292B45F7E7F6D1C551D6795251086584A0B1A3E88DC8EFBFCD5EED09663EEB465925C3514F95B59D307BB6C89AF28A38F7357B6B878AD
                            Malicious:false
                            Reputation:unknown
                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/307422-b6efea8e800c9ede.js
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[307422],{93528:(e,t,n)=>{n.r(t),n.d(t,{loadStyles:()=>c,configureLoadStyles:()=>f,configureRunMode:()=>d,flush:()=>p,loadTheme:()=>h,clearStyles:()=>g,detokenize:()=>y,splitStyles:()=>b});var r=function(){return r=Object.assign||function(e){for(var t,n=1,r=arguments.length;n<r;n++)for(var o in t=arguments[n])Object.prototype.hasOwnProperty.call(t,o)&&(e[o]=t[o]);return e},r.apply(this,arguments)},o="undefined"==typeof window?n.g:window,i=o&&o.CSPSettings&&o.CSPSettings.nonce,s=function(){var e=o.__themeState__||{theme:void 0,lastStyleElement:void 0,registeredStyles:[]};e.runState||(e=r({},e,{perf:{count:0,duration:0},runState:{flushTimer:0,mode:0,buffer:[]}}));e.registeredThemableStyles||(e=r({},e,{registeredThemableStyles:[]}));return o.__themeState__=e,e}(),a=/[\'\"]\[theme:\s*(\w+)\s*(?:\,\s*default:\s*([\\"\']?[\.\,\(\)\#\-\s\w]*[\.\,\(\)\#\-\w][\"\']?))?\s*\][\'\"]/g,l=f
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (3696)
                            Category:downloaded
                            Size (bytes):3825
                            Entropy (8bit):5.321208564439659
                            Encrypted:false
                            SSDEEP:
                            MD5:BA8F529BD55EE9CF2035703A049852A9
                            SHA1:723DDDD0E1FCBF29D96B0EA8ECF0990C46DAE6E5
                            SHA-256:F45A7B63D609195AAF46208C3626A594FBB14F14A5B90AF44097190BB27C9A21
                            SHA-512:EC4B7803AB423ECEE837B022002460B993938AFE7A1B8276CD946CED276C5920841D34926C9AB9BADE958A5BB012473168C22737F9E7405C7A6B697042B5A190
                            Malicious:false
                            Reputation:unknown
                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/r_data-resolvers-esp-target-7529264a38c2bb19.js
                            Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[766471],{821495:e=>{e.exports=[{types:{EspTargetError:[2,{errorMessage:6}],Selecuserolution:[2,{id:10}],SelecuserolutionResult:[4,["Selecuserolution","EspTargetError"]],ActiveEspTarget:[2,{surfaceId:6,targetId:6,windowId:1,subSurfaceIndex:3}]}},{types:{Mutation:[2,{resolveEspSelector:["SelecuserolutionResult!",{surfaceId:6,selector:6,windowId:6,found:7}],activateEspTarget:[7,{surfaceId:6,targetId:6,selector:1,windowId:1,subSurfaceIndex:3}],deactivateEspTarget:[7,{surfaceId:6,targetId:6}],registerEspTarget:[7,{targetId:6,instanceId:6,windowId:1}],unregisterEspTarget:[7,{targetId:6,instanceId:6,windowId:1}]}],Subscription:[2,{activeEspTargetChangedEvent:"ActiveEspTarget"}]}}]},407635:(e,t,r)=>{"use strict";r.r(t),r.d(t,{typeDefs:()=>s,resolvers:()=>a.D});var s=r(821495),a=r(948510)},948510:(e,t,r)=>{"use strict";r.d(t,{D:()=>l});var s=r(850434),a=r(875991);var n=r(425415);const o="A
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (2234)
                            Category:dropped
                            Size (bytes):2342
                            Entropy (8bit):4.777133342218861
                            Encrypted:false
                            SSDEEP:
                            MD5:934D2952A100D5FD1D5400A7DC870E88
                            SHA1:EC89C116E3D50D06BFDCB31CC2A3A4DC0F5BF87A
                            SHA-256:FBC293508A37DD05FDF4D716E965E6831920B4D76C0BB95A1E5BF621BF132976
                            SHA-512:A66A0213EAE6770956267802272180569F3EC79A3E8A4A967B25E4C0890D78E35E46E77526FAF390609FCD02FFCEAD0DB8083181158A5BE6E93012559D9794D5
                            Malicious:false
                            Reputation:unknown
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[428348],{428348:(e,L,a)=>{a.d(L,{s:()=>n});var s=a(513432),t=a(395225),C=a.n(t),l=a(485529),c=a(829289),n=(0,l.Ke)({svg:function(e){var L=e.classes;return s.createElement("svg",{role:"presentation",focusable:"false",viewBox:"2 2 16 16",className:L.svg},s.createElement("path",{className:C()(c.Q.outline,L.outlinePart),d:"M15.5 16.9989C15.7761 16.9989 16 17.2227 16 17.4989C16 17.7443 15.8231 17.9485 15.5899 17.9908L15.5 17.9989H4.5C4.22386 17.9989 4 17.775 4 17.4989C4 17.2534 4.17688 17.0493 4.41012 17.0069L4.5 16.9989H15.5ZM10.0001 2.0011C10.2456 2.0011 10.4497 2.1781 10.492 2.41137L10.5 2.50124L10.496 14.2951L14.1414 10.6468C14.3148 10.473 14.5842 10.4535 14.7792 10.5883L14.8485 10.6461C15.0222 10.8195 15.0418 11.0889 14.907 11.2839L14.8492 11.3532L10.3574 15.8532C10.285 15.9259 10.1957 15.9715 10.1021 15.9902L9.99608 16C9.83511 16 9.69192 15.9239 9.60051 15.8057L5.14386 11.35
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (42822)
                            Category:downloaded
                            Size (bytes):42940
                            Entropy (8bit):5.2957852079449195
                            Encrypted:false
                            SSDEEP:
                            MD5:0BB2E42FFD52731357A5DB3DB5944E3B
                            SHA1:4DC4740C76E23D6A6E41A75B1D5E9932358D9FF0
                            SHA-256:D230047E0B8888DE0DF1488115B43CB0702DA495EE13EA7DE8BDA25EEC8F72AA
                            SHA-512:76DFCBF5EB357DDBF5DCF25E788ABE8553BA9D49BD18BAA1558BFB216F9AE1729F1C78A80B806F036CAE5E4330CB9CBECBE81B0C9C7362329EB3D1146F4B8159
                            Malicious:false
                            Reputation:unknown
                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/293970-c008bfda7949bf22.js
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[293970],{975021:(e,t,n)=>{n.d(t,{$3:()=>s,or:()=>c,I6:()=>f,Xx:()=>d,Ui:()=>p,gk:()=>h,iJ:()=>v,T9:()=>m,d1:()=>y,mv:()=>g,cy:()=>b});var r=n(850734),i=n(813801),o=n(613995),a=n(401385),u=n(597309),s=Object.prototype.hasOwnProperty;function c(e,t){var n=e.__typename,r=e.id,i=e._id;if("string"==typeof n&&(t&&(t.keyObject=void 0!==r?{id:r}:void 0!==i?{_id:i}:void 0),void 0===r&&(r=i),void 0!==r))return"".concat(n,":").concat("number"==typeof r||"string"==typeof r?r:JSON.stringify(r))}var l={dataIdFromObject:c,addTypename:!0,resultCaching:!0,canonizeResults:!1};function f(e){return(0,r.o)(l,e)}function d(e){var t=e.canonizeResults;return void 0===t?l.canonizeResults:t}function p(e,t){return(0,i.A_)(t)?e.get(t.__ref,"__typename"):t&&t.__typename}var h=/^[_a-z][_0-9a-z]*/i;function v(e){var t=e.match(h);return t?t[0]:e}function m(e,t,n){return!!(0,o.U)(t)&&(b(t)?t.every((function(
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65536), with no line terminators
                            Category:downloaded
                            Size (bytes):182040
                            Entropy (8bit):4.963713758013876
                            Encrypted:false
                            SSDEEP:
                            MD5:7E29846F63C64DEB1E7F8E1102EB5DD8
                            SHA1:FB10B6A44D6164B6B1203A591BC0161B57C54ED8
                            SHA-256:A9D4CE0F2238E75F180C7F1CEB5E9F146147A6035817FD89C30B792C2C4AF89B
                            SHA-512:9264402A6D8E165DDF793E2BA23BEDAC0EED9657EB05AEA0120BDCF25335BFD89305BAA2D71F1F9B64003A5755968802EC78B2892BBB88F920F48EE88F4C6198
                            Malicious:false
                            Reputation:unknown
                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/695274-d4fe6235001bebbf.js
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[695274],{850434:(e,t,a)=>{a.d(t,{TL:()=>i,XY:()=>n,f2:()=>r,O4:()=>s,LD:()=>l,sj:()=>d,Ir:()=>c,lQ:()=>p,J2:()=>m,dy:()=>g,c1:()=>u,Kw:()=>h,N2:()=>S,Vx:()=>f,Xn:()=>C,Xk:()=>b,qj:()=>A,ak:()=>k,mA:()=>y,JN:()=>T,ow:()=>P,Tl:()=>F});var i,o,n,_=a(953730);!function(e){e[e.Presenting=0]="Presenting",e[e.InCall=1]="InCall",e[e.InBroadcast=2]="InBroadcast",e[e.Interactive=3]="Interactive",e[e.Inactive=4]="Inactive",e[e.LongInactive=5]="LongInactive",e[e.Disabled=6]="Disabled",e[e.Disconnected=7]="Disconnected",e[e.Offline=8]="Offline",e[e.Uninitialized=9]="Uninitialized"}(i||(i={})),function(e){e.AppLogout="appLogout"}(o||(o={})),function(e){e[e.error=0]="error",e[e.warn=1]="warn",e[e.info=2]="info",e[e.verbose=3]="verbose"}(n||(n={}));const r={second:1e3,minute:6e4,tenMinutes:6e5};var s,l,d,c;!function(e){e.Deserialization="Deserialization",e.Unknown="Unknown",e.Undefined="Undef
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (33000)
                            Category:downloaded
                            Size (bytes):33108
                            Entropy (8bit):5.412983873157243
                            Encrypted:false
                            SSDEEP:
                            MD5:020391D54C9221D3767FF6369B18A315
                            SHA1:CBBFE227CA26AC61330CC81C2983E22E366EF6B1
                            SHA-256:218B5443993323CCD120502D634401B19C22655EFE333EF2A6DFF29257B30697
                            SHA-512:C118EEBC6334A335837997BEDA9368BF6FC6DB38D715891D6594A451F6550956770E24243072693AA98513CEDF21784E99A5055D0455AE904CFBF4B78EA7F629
                            Malicious:false
                            Reputation:unknown
                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/669152-c8f3cc618fbc5c7e.js
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[669152],{380015:(r,e,o)=>{o.d(e,{h:()=>l,m:()=>u});var a=o(594900),t=o(649380),d=o(197609);const n=t.TQ.reduce(((r,e)=>{const o=e.slice(0,1).toUpperCase()+e.slice(1),t={[`colorPalette${o}Background1`]:a.yd[e].shade40,[`colorPalette${o}Background2`]:a.yd[e].shade30,[`colorPalette${o}Background3`]:a.yd[e].primary,[`colorPalette${o}Foreground1`]:a.yd[e].tint30,[`colorPalette${o}Foreground2`]:a.yd[e].tint40,[`colorPalette${o}Foreground3`]:a.yd[e].tint20,[`colorPalette${o}BorderActive`]:a.yd[e].tint30,[`colorPalette${o}Border1`]:a.yd[e].primary,[`colorPalette${o}Border2`]:a.yd[e].tint20};return Object.assign(r,t)}),{});n.colorPaletteRedForeground3=a.yd.red.tint30,n.colorPaletteRedBorder2=a.yd.red.tint30,n.colorPaletteGreenForeground3=a.yd.green.tint40,n.colorPaletteGreenBorder2=a.yd.green.tint40,n.colorPaletteDarkOrangeForeground3=a.yd.darkOrange.tint30,n.colorPaletteDarkOrangeBor
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65536), with no line terminators
                            Category:dropped
                            Size (bytes):120939
                            Entropy (8bit):6.124565696267445
                            Encrypted:false
                            SSDEEP:
                            MD5:AB1E313C67F2121BD67BCCCA0D64B928
                            SHA1:0CAA5DEE43FD47726A5F2552ED902AC16F687FBA
                            SHA-256:30AE134284781F6868FDFD03C612BCAC62DE7418FEBD085DC27495D6BE64E676
                            SHA-512:48371509B947A4C7C1B8BD06E24BD026B3478E3C95191961A8D2404046BBE223EFB33734DFDE76E035AEB9DE07B96EBD6EB9A98FA986D6798312D2FC87597B37
                            Malicious:false
                            Reputation:unknown
                            Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[556261],{930895:(e,a,t)=>{"use strict";t.d(a,{W:()=>o});var i=t(513432),n=t(736626),M=t(302151),r=t(702183);const c={kind:"Document",definitions:[{kind:"OperationDefinition",operation:"mutation",name:{kind:"Name",value:"removeAuthenticatedUser"},variableDefinitions:[{kind:"VariableDefinition",variable:{kind:"Variable",name:{kind:"Name",value:"reason"}},type:{kind:"NonNullType",type:{kind:"NamedType",name:{kind:"Name",value:"String"}}}},{kind:"VariableDefinition",variable:{kind:"Variable",name:{kind:"Name",value:"userContextId"}},type:{kind:"NamedType",name:{kind:"Name",value:"String"}}}],selectionSet:{kind:"SelectionSet",selections:[{kind:"Field",name:{kind:"Name",value:"removeAuthenticatedUser"},arguments:[{kind:"Argument",name:{kind:"Name",value:"reason"},value:{kind:"Variable",name:{kind:"Name",value:"reason"}}},{kind:"Argument",name:{kind:"Name",value:"userContextId"},value:{kind:"Var
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (53444)
                            Category:downloaded
                            Size (bytes):53552
                            Entropy (8bit):5.449296119987147
                            Encrypted:false
                            SSDEEP:
                            MD5:E120503B286173F5CB50F31B8B1E6703
                            SHA1:78930CB20E405ACC19F1C1A64A846092E37D557D
                            SHA-256:D0A4CB4A2969CBB04C0B2637302C791B447CC1C6809DABC2D37D94D576E44FC0
                            SHA-512:60FD2D5F7FBBFB2415E12BC98A1016B94DD96CD5E9D029AE980DCCA22650622A7E55AEFA703B863545B6B62A3461BE34BA2DE3996E3ABD017649A09F24BD3E0B
                            Malicious:false
                            Reputation:unknown
                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/760418-39dc9cedb48b85fe.js
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[760418],{645015:(e,n,a)=>{a.d(n,{q:()=>t});const t={kind:"Document",definitions:[{kind:"OperationDefinition",operation:"query",name:{kind:"Name",value:"ComponentsFileActionsChannelQuery"},variableDefinitions:[{kind:"VariableDefinition",variable:{kind:"Variable",name:{kind:"Name",value:"conversationId"}},type:{kind:"NonNullType",type:{kind:"NamedType",name:{kind:"Name",value:"ID"}}}}],selectionSet:{kind:"SelectionSet",selections:[{kind:"Field",name:{kind:"Name",value:"channelByID"},arguments:[{kind:"Argument",name:{kind:"Name",value:"conversationId"},value:{kind:"Variable",name:{kind:"Name",value:"conversationId"}}}],selectionSet:{kind:"SelectionSet",selections:[{kind:"Field",name:{kind:"Name",value:"channelType"}},{kind:"Field",name:{kind:"Name",value:"displayName"}},{kind:"Field",name:{kind:"Name",value:"description"}},{kind:"Field",name:{kind:"Name",value:"defaultFileSettin
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (18459)
                            Category:downloaded
                            Size (bytes):18567
                            Entropy (8bit):5.392203233495941
                            Encrypted:false
                            SSDEEP:
                            MD5:F1E2E125B6A655A912A2732F8DD84774
                            SHA1:19F8C0FC642A97EDD95E7A4623CF81221E2DFDA1
                            SHA-256:F3AE7ECE0106D467F5664C8865AF069E73CBB617BDEC69AE925DF65C516C3E7F
                            SHA-512:92ECB71EC56F834B32B49DC3B45CFF1E5345C32C7919B0BB6B602A55B62B1E5A2669F13CF220233B29A2E646D2CC0E1E85237542ECA3DF01CA03C5148C725C40
                            Malicious:false
                            Reputation:unknown
                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/196395-04975d44a0a148a8.js
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[196395],{692934:(e,n,t)=>{t.d(n,{J4:()=>c,Dl:()=>h,On:()=>m,As:()=>C,Fd:()=>s,L2:()=>p,Oi:()=>v,oU:()=>d,ge:()=>f,wI:()=>I,PX:()=>w,X4:()=>l,kL:()=>g,qP:()=>u});var a=t(938510),r="locale",i="ver",o="name",s=(0,a.o)({UserExt:[0,"user"],DeviceExt:[1,"device"],TraceExt:[2,"trace"],WebExt:[3,"web"],AppExt:[4,"app"],OSExt:[5,"os"],SdkExt:[6,"sdk"],IntWebExt:[7,"intweb"],UtcExt:[8,"utc"],LocExt:[9,"loc"],CloudExt:[10,"cloud"],DtExt:[11,"dt"]}),c=(0,a.o)({id:[0,"id"],ver:[1,i],appName:[2,o],locale:[3,r],expId:[4,"expId"],env:[5,"env"]}),u=(0,a.o)({domain:[0,"domain"],browser:[1,"browser"],browserVer:[2,"browserVer"],screenRes:[3,"screenRes"],userConsent:[4,"userConsent"],consentDetails:[5,"consentDetails"]}),l=(0,a.o)({locale:[0,r],localId:[1,"localId"],id:[2,"id"]}),d=(0,a.o)({osName:[0,o],ver:[1,i]}),f=(0,a.o)({ver:[0,i],seq:[1,"seq"],installId:[2,"installId"],epoch:[3,"epoch"]}),
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (44935)
                            Category:downloaded
                            Size (bytes):45043
                            Entropy (8bit):5.290943790069722
                            Encrypted:false
                            SSDEEP:
                            MD5:083C4F5D6176C1B32874F3335DA2F590
                            SHA1:05C49FD197C24795D1034B89860BED99AF607C1D
                            SHA-256:38D2D025D4D01E03EECB4F825BC871DE6825648DE9EBC81FC861D3D12EC99BFA
                            SHA-512:6CB95F01E2A2FD2FB32FE66470E57791F188EF47C0D9F226F364AF2F177ECF306F01E328C8E3F737758930282681EB0850D090210ADD8BFF9E83398D36A00836
                            Malicious:false
                            Reputation:unknown
                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/204883-795f4e58f0d6b8d0.js
                            Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[204883],{943015:(e,t,r)=>{"use strict";function n(e,t){var r="undefined"!=typeof Symbol&&e[Symbol.iterator]||e["@@iterator"];if(r)return(r=r.call(e)).next.bind(r);if(Array.isArray(e)||(r=function(e,t){if(!e)return;if("string"==typeof e)return i(e,t);var r=Object.prototype.toString.call(e).slice(8,-1);"Object"===r&&e.constructor&&(r=e.constructor.name);if("Map"===r||"Set"===r)return Array.from(e);if("Arguments"===r||/^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$/.test(r))return i(e,t)}(e))||t&&e&&"number"==typeof e.length){r&&(e=r);var n=0;return function(){return n>=e.length?{done:!0}:{done:!1,value:e[n++]}}}throw new TypeError("Invalid attempt to iterate non-iterable instance.\nIn order to be iterable, non-array objects must have a [Symbol.iterator]() method.")}function i(e,t){(null==t||t>e.length)&&(t=e.length);for(var r=0,n=new Array(t);r<t;r++)n[r]=e[r];return n}function o(e,t){for(var r=0
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):219
                            Entropy (8bit):5.233038204532731
                            Encrypted:false
                            SSDEEP:
                            MD5:31D25061EC4B9A1DBB4BC82A48510181
                            SHA1:4CD5639E76B4E016C2370A6647C3B1AFB1286B67
                            SHA-256:2EE0BA98D1DBE3DBC0FF364DBE48BF98051826781E312B0428DB2536F060AE90
                            SHA-512:D546E5052BB1D7384F86907461B4E4806792A68F85EEC238CFCE61B4FB54874E7B213F44998C87BC41AD8A0A2FBADD12CDAE3CF91ADB4EFBBD8502E2F628402E
                            Malicious:false
                            Reputation:unknown
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[931740],{501978:(e,s,t)=>{t.r(s),t.d(s,{typeDefs:()=>_,resolvers:()=>a.K});var _=t(169471),a=t(237529)}}]);
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (19370)
                            Category:downloaded
                            Size (bytes):19478
                            Entropy (8bit):5.274478296622724
                            Encrypted:false
                            SSDEEP:
                            MD5:3BEA922E217FAD4224E807D4A3B258FA
                            SHA1:272B0414C0E5E73075E302A8C3F4D6C060FC3DF0
                            SHA-256:E58869267A7F669FE2E090A1E3264AC49D4ED7B1B2E6159567141043E3C779CB
                            SHA-512:0C488AD648B667895C591B5139C949B8CA3FB0C5522E9386D7091A496EE0BD8FEC52A3DD6AB6180426ED1AC57C8E8F558A3AB1656667F8F69CC28FC3453B4AA3
                            Malicious:false
                            Reputation:unknown
                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/265816-9dcb7b36c4c17cad.js
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[265816],{481617:(e,n,a)=>{a.d(n,{Z:()=>r});const i={kind:"Document",definitions:[{kind:"OperationDefinition",operation:"mutation",name:{kind:"Name",value:"ComponentsEspCommonRecordIrisBeaconExternalTelemetryMutation"},variableDefinitions:[{kind:"VariableDefinition",variable:{kind:"Variable",name:{kind:"Name",value:"beaconUrl"}},type:{kind:"NonNullType",type:{kind:"NamedType",name:{kind:"Name",value:"String"}}}}],selectionSet:{kind:"SelectionSet",selections:[{kind:"Field",name:{kind:"Name",value:"recordIrisExternalTelemetry"},arguments:[{kind:"Argument",name:{kind:"Name",value:"beaconUrl"},value:{kind:"Variable",name:{kind:"Name",value:"beaconUrl"}}}]}]}}]},t={httpGet:{handle:async(e,{loggerFactory:n,host:a},i)=>{try{a.fetch(e.value,{method:"GET"})}catch{const a=n.newLogger("EsphttpGetExternalTelemetryHandler","components-esp-common");a.errorToTelemetry?.(`failed to send exter
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (21915)
                            Category:downloaded
                            Size (bytes):22023
                            Entropy (8bit):5.325856468539276
                            Encrypted:false
                            SSDEEP:
                            MD5:241F5A09DD4BDD0882FF02D8C6FD2384
                            SHA1:63E9FBF7A705FBD8F52C222CA0E1D9061B051731
                            SHA-256:7B32A1AE5EEF1FB11B869A96F2ACD148BB662C1BB71642A57432A2321165E697
                            SHA-512:FAA303EFE2436A1E5510480020881FB94968C22CB697FE7DACC1C729D80D6849BCAF53E708130903FF285CAE5E30632D627917DFE7CCCFFC97D1C23B27AFB2F2
                            Malicious:false
                            Reputation:unknown
                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/684694-b571563f7b6b5bd3.js
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[684694],{810107:(e,n,i)=>{i.d(n,{m:()=>l});var a=i(441161),t=i(364819);const l=(e,n,i,l)=>!(!n||i!==a.A2.Attendee||l)&&(e.isMeetingRestricted?!(0,t.includes)(e.unrestrictedParticipantIds,n):(0,t.includes)(e.restrictedParticipantIds,n))},987039:(e,n,i)=>{i.d(n,{z:()=>d});var a=i(754255),t=i(129123),l=i(364819);const d=e=>{const{enableGetMeetingDetails:n,enableMeetingAudioAPIs:i,enableMeetingApisAccessForSideloadedApp:d,appsWithMeetingApisPermissions:o}=(0,t.w2)(a.w.Extensibility,["enableGetMeetingDetails","enableMeetingAudioAPIs","enableMeetingApisAccessForSideloadedApp","appsWithMeetingApisPermissions"]);if(e&&(n||i)){const n=e.externalId&&!e.tenantId;if(d&&n||(0,l.includes)(o,e.id))return!0}return!1}},649155:(e,n,i)=>{i.d(n,{K:()=>l});var a=i(810107),t=i(630323);const l=(e,n,i)=>{const l=(0,t.Lr)();return{isAttendeeAudioRestricted:(0,a.m)(l,e,n,i),isMeetingAudioRestricted:l.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:JSON data
                            Category:dropped
                            Size (bytes):48
                            Entropy (8bit):4.03280638688745
                            Encrypted:false
                            SSDEEP:
                            MD5:D78A26A9BF059B36F1C23E8CAF264B75
                            SHA1:1736C3C7E3F445B27329E36B1192E06AD75AFCE0
                            SHA-256:F9673E7713DCE183F45FB712EA2EDDF3DAC028F9F96B25228FF2C39211FBE577
                            SHA-512:13DC691758AB89169BD07318B70916A6D556AF65028F00C1D33219B6B471038FB176523AA9CA3A687EADB26664890538932A2FD5D120F494F75199B0CA4D3150
                            Malicious:false
                            Reputation:unknown
                            Preview:{"reason":"No branding defined for the tenant."}
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (47511)
                            Category:downloaded
                            Size (bytes):47619
                            Entropy (8bit):5.43825602892406
                            Encrypted:false
                            SSDEEP:
                            MD5:F6D73765F9E23E14D915BC3C61FBAEBD
                            SHA1:E99543C7A1C2886176262E6745FB22724D9EF88C
                            SHA-256:836BAFE68DF5D2F5DA43A1D6297D34C0CCCFC6097B14B691F63E60A526DD70E8
                            SHA-512:95AFBD0FDFAE119C39A6CA06A572F755EF8A68DB2BF6F12FC44D8B0D343CEE114129927260C1F405D3EF0D3877D1F84ACEC51BC690273C0CE1B8307CA1B03CD3
                            Malicious:false
                            Reputation:unknown
                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/770485-56bcaf31611dc269.js
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[770485],{770485:(e,t,n)=>{n.d(t,{OZ:()=>r});var i=n(908220);function r(e,t){if(!e||0===e.length)return{};if(1===e.length){const t=e[0];return Array.isArray(t)?r(t):t}const n=new Array,o=new Array;for(let t of e)Array.isArray(t)&&(t=r(t)),"function"==typeof t?n.push(t):"object"==typeof t&&o.push(t);let s={};if(s=n.length?(...e)=>{const t=n.map((t=>t(...e)));return o.concat(t).reduce(i.D9,{})}:o.reduce(i.D9,{}),t&&t.exclusions)for(const e of t.exclusions){const[t,n]=e.split(".");n&&"*"!==n?s[t]&&delete s[t][n]:delete s[t]}return s}},908220:(e,t,n)=>{n.d(t,{Qk:()=>w,Bb:()=>K,V$:()=>G,DA:()=>x,p:()=>N,Il:()=>Y,Kc:()=>ee,P3:()=>z,mx:()=>D,D9:()=>$,Em:()=>_,R8:()=>S,Qf:()=>Q,eO:()=>R});var i=n(714549),r=n(248255),o=n(189687),s=n(598991),a=n(132786),c=n(750483),u=n(324753),l=n(158695),p=n(193272),f=n(681692),d=n(904428),y=n(863978),T=n(436049),v=n(664542);const h=10,E=2;function m(e
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (20845)
                            Category:dropped
                            Size (bytes):20952
                            Entropy (8bit):5.312655616899363
                            Encrypted:false
                            SSDEEP:
                            MD5:0DA43D7DD5D49C8E50684556326AEEA6
                            SHA1:8308F2C481046EE86F6FA114948131B82E841F98
                            SHA-256:BF86140F152FCCF6763F7B46B18E7F78D2FDFD6B18FD6684E741E0104C415F61
                            SHA-512:B8EA54E4C46839E8AB211D4562296C06F7540AE463C33A2F510F6851DED718553F4EF4C2733E2D6572943828439B7AF3EF4A7705D67C071DB1EC2AE60DC477D1
                            Malicious:false
                            Reputation:unknown
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[94139],{214238:(t,e,r)=>{function n(t,e){if(null==t)throw new TypeError("assign requires that input parameter not be null or undefined");for(var r in e=e||{})Object.prototype.hasOwnProperty.call(e,r)&&(t[r]=e[r]);return t}r.d(e,{A:()=>n})},94139:(t,e,r)=>{r.d(e,{A:()=>ot});var n=r(864627),a=r(798202),i=r(805247),o=r(214238),u=r(489176),s=r(997464),c=r(896825),d=r(650616),l=r(336116),f=r(425179);function w(t,e,r){(0,f.A)(2,arguments);var n=r||{},a=n.locale,o=a&&a.options&&a.options.weekStartsOn,u=null==o?0:(0,d.A)(o),s=null==n.weekStartsOn?u:(0,d.A)(n.weekStartsOn);if(!(s>=0&&s<=6))throw new RangeError("weekStartsOn must be between 0 and 6 inclusively");var c=(0,i.A)(t),l=(0,d.A)(e),w=((l%7+7)%7<s?7:0)+l-c.getUTCDay();return c.setUTCDate(c.getUTCDate()+w),c}var h=r(315391);var m=r(534711);var b=r(510327),T=r(715394),p=/^(1[0-2]|0?\d)/,y=/^(3[0-1]|[0-2]?\d)/,g=/^(36[0-6]|3[0-5]
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65536), with no line terminators
                            Category:dropped
                            Size (bytes):77423
                            Entropy (8bit):5.041975129572543
                            Encrypted:false
                            SSDEEP:
                            MD5:8A5E326C8E163BFA4A8FC66C6F601D25
                            SHA1:C8F0B2B949623340C193D88BA601809F39E4AEB5
                            SHA-256:EDC726FA4D3F63FC693BCE9334F7264DEE1BB53201B727342C0A2DA0F51B3191
                            SHA-512:1BBABF796375DE37E04615E53E10E78376FE7260CAAE74514CD07212F4CBA3FCC0B4239858838CA1A396C6C9283EA86DBDC2FEA69ABEE941C21465E9FD2B1DBD
                            Malicious:false
                            Reputation:unknown
                            Preview:(this.webpackChunk_msteams_meeting_options=this.webpackChunk_msteams_meeting_options||[]).push([[31740],{69471:e=>{e.exports=[{types:{OneGQL_ChannelCardContentViewData:[2,{aboutLabel:6,sensitivityLabel:6,inThisChannelLabel:6,seeChannelLabel:6,getLinkToChannelLabel:6,getEmailAddressLabel:6,leaveChannelLabel:6}],OneGQL_ChannelCardHeaderViewData:[2,{standardLabel:6,privateLabel:6,sharedLabel:6,externalLabel:6,addMembersLabel:6,shareChannelWithPersonLabel:6,shareChannelWithTeamLabel:6,manageChannelLabel:6,channelNotificationsLabel:6,teamAvatarLabel:6}],OneGQL_ChannelCardViewData:[2,{channelCardHeaderModel:"OneGQL_ChannelCardHeaderViewData!",channelCardContentModel:"OneGQL_ChannelCardContentViewData!"}],OneGQL_LeftRailFilterInput:[6,{pills:"[OneGQL_SimpleCollabFilterTag]",text:1}],OneGQL_SimpleCollabFilterTag:[5,["CHATS","TEAMS_AND_CHANNELS","MENTIONS","MEETINGS","MUTED","UNREAD","NON_MEETING_CHATS"]],OneGQL_SimpleCollabLeftRailViewData:[2,{simpleCollabHeaderLabel:6,simpleCollabChatsHeaderL
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65536), with no line terminators
                            Category:downloaded
                            Size (bytes):78529
                            Entropy (8bit):5.251673919950439
                            Encrypted:false
                            SSDEEP:
                            MD5:6A8C2A808C384E54CE7850B815FD41C5
                            SHA1:CF94D6149EBFCD46C27FC1AE44F12A353DA90DE8
                            SHA-256:908BA55B8BBADF8EFB402D5877A347AA93BF6AD1005B8A24E8BEDF0E6F81D925
                            SHA-512:5FC31D2BB335536092A5EB76E295A86D1975CAE09593114AE63B12810424183BF9017D3392CE3FEFD865E04EC728770D9523F2E6BE76A5D652ECA6C5B592E6A1
                            Malicious:false
                            Reputation:unknown
                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/675332-2e61142884249df9.js
                            Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[675332],{370472:e=>{e.exports=[{types:{WindowStateEvent:[2,{isFocused:2,correlation:"ServerCorrelation",shouldClose:2}],ServerCorrelation:[2,{id:6,startTimestamp:6,source:6}]}},{types:{Subscription:[2,{windowStateEvent:["WindowStateEvent!",{windowId:10}]}]}}]},199083:e=>{e.exports=[{types:{AuthenticationUser:[2,{id:10,profile:"AuthenticationUserProfile!",isAuthenticated:7,type:"AuthenticationAccountType!",role:"AuthenticationUserRole!",loginUserName:1,cloud:"AuthenticationCloudType!",homeAccountId:5,subType:"AuthenticationUserSubType"}],authenticationLogoutResponse:[2,{succeed:7}],ReauthenticateResponse:[2,{success:7}],AuthenticationAccountType:[5,["Anonymous","Aad","Msa","MsaLife","GFed","Otp"]],AuthenticationCloudType:[5,["dod","gcch","life","prod","gallatin","airgap08","airgap09"]],AuthenticationUserRole:[5,["Member","Anonymous","Guest"]],AuthenticationUserSubType:[5,["Default","Mto","
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (49759)
                            Category:dropped
                            Size (bytes):49867
                            Entropy (8bit):5.3847668931729205
                            Encrypted:false
                            SSDEEP:
                            MD5:0A4BB272F4649BC8978B4A918E5907D6
                            SHA1:C4A8BCA7F63AEC68D21D1BADAD447DD7098CE299
                            SHA-256:8220B7072496CE50DCFED8ED339A3BF56C003DCE9CEAB369286FDFD04B938F40
                            SHA-512:A5DF99315F05569413A29A31CD1BB661FD130370283252E4E8F0FE4BED8133A4098C10515EC663CB073768191528A958CA9280D99515A5D169E00E5B5AE6C616
                            Malicious:false
                            Reputation:unknown
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[482974],{720938:(e,a,i)=>{var n;i.d(a,{b:()=>n}),function(e){e.preJoin="isPreJoin",e.moreViewPanel="isMoreViewPanel",e.previewOnHover="isPreviewOnHover"}(n||(n={}))},376985:(e,a,i)=>{i.d(a,{p:()=>n});const n={kind:"Document",definitions:[{kind:"OperationDefinition",operation:"query",name:{kind:"Name",value:"ComponentsAvatarUtilsInstalledAppQuery"},variableDefinitions:[{kind:"VariableDefinition",variable:{kind:"Variable",name:{kind:"Name",value:"installedScope"}},type:{kind:"NonNullType",type:{kind:"NamedType",name:{kind:"Name",value:"AppInstallScope"}}}},{kind:"VariableDefinition",variable:{kind:"Variable",name:{kind:"Name",value:"appId"}},type:{kind:"NonNullType",type:{kind:"NamedType",name:{kind:"Name",value:"ID"}}}},{kind:"VariableDefinition",variable:{kind:"Variable",name:{kind:"Name",value:"conversationId"}},type:{kind:"NamedType",name:{kind:"Name",value:"String"}}}],sel
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (41662)
                            Category:dropped
                            Size (bytes):41778
                            Entropy (8bit):5.360363617158387
                            Encrypted:false
                            SSDEEP:
                            MD5:38B448E73F0207EDB8A49DA72943D515
                            SHA1:4B761C3BD552A524946DDEBEF41D392E4606EC14
                            SHA-256:019D358A1E21F5B6F1FDE5482EEEF12051D85E374A48A35559108FC1FD3920F1
                            SHA-512:2F5F3245B57FCAFC06A3CA95D068A60A28A94861A821B3E1DADC3EA6D3C134F0B6BF472B27683D01F66DB53BB921C3D6D318029D3865CC7E74808E254D028D2C
                            Malicious:false
                            Reputation:unknown
                            Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[204348],{941974:t=>{t.exports=function(t,e){if(!(t instanceof e))throw new TypeError("Cannot call a class as a function")},t.exports.__esModule=!0,t.exports.default=t.exports},749712:t=>{function e(t,e){for(var i=0;i<e.length;i++){var n=e[i];n.enumerable=n.enumerable||!1,n.configurable=!0,"value"in n&&(n.writable=!0),Object.defineProperty(t,n.key,n)}}t.exports=function(t,i,n){return i&&e(t.prototype,i),n&&e(t,n),Object.defineProperty(t,"prototype",{writable:!1}),t},t.exports.__esModule=!0,t.exports.default=t.exports},238752:t=>{t.exports=function(t,e,i){return e in t?Object.defineProperty(t,e,{value:i,enumerable:!0,configurable:!0,writable:!0}):t[e]=i,t},t.exports.__esModule=!0,t.exports.default=t.exports},434192:(t,e,i)=>{var n=i(71012);t.exports=function(t,e){if(null==t)return{};var i,r,o=n(t,e);if(Object.getOwnPropertySymbols){var s=Object.getOwnPropertySymbols(t);for(r=0;r<s.length;r+
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (23714)
                            Category:dropped
                            Size (bytes):23822
                            Entropy (8bit):5.170621101755847
                            Encrypted:false
                            SSDEEP:
                            MD5:21CEC1547871898E44452290DF642EAC
                            SHA1:94CC1050F028FF0F8F74A8FB2C6903233C788DEB
                            SHA-256:15F8CEFB387A83FC0E1157B30C227D340018C22D66F7D31416F746366B1C2DEE
                            SHA-512:B970B10B2286DF2A3F5A109032299B02545FF177696B63DAEA2DE1AB417A6FD6EEF236D7CC545F6839E5FB185588001A1DEAD8D858E7983FF5FB51E66AA1F3BA
                            Malicious:false
                            Reputation:unknown
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[625303],{720713:(e,t,i)=>{i.d(t,{K:()=>k});var r=i(800079),n=i(189888),s=i(846026),a=i(930891),l=i(969013),o=i(806658),u=i(84646),c=i(671098),d=i(552273),p=i(849933),m=i(364819),f=i(357167);class k{}k.fromUserData=e=>{const{id:t,displayName:i,description:n,userPrincipalName:s,userType:a,jobTitle:o,type:u,requestCount:c,tenantName:d,mobile:p,phones:m}=e,f=N(e);return(0,l.Ku)(t)?{id:t,objectId:null,userPrincipalName:s,displayName:i,isFederated:null,description:n,email:null,mri:t,type:u,userType:a,jobTitle:o,featureSettings:null,source:null,originalObject:f,requestCount:c,tenantName:d}:r.af.isTFLSmsVerifiedMri(t)?{id:t,objectId:null,userPrincipalName:s,displayName:i,isFederated:null,description:n,email:null,mri:t,type:u,userType:a,jobTitle:o,featureSettings:null,source:null,originalObject:f,requestCount:c,mobile:p||""}:r.af.isExtendedDirectoryUser(e)?{id:t,objectId:null,userPrin
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (48225)
                            Category:dropped
                            Size (bytes):48333
                            Entropy (8bit):5.411030851949292
                            Encrypted:false
                            SSDEEP:
                            MD5:395BBCA7B33F87676A06579873CE0AA6
                            SHA1:5FBC3CCB520D73F77F862FC663236AD4C12B38C4
                            SHA-256:0287F8F40DB4AD943A932A526CA7A8498C765AC0E2529EE8034CC03E118A0ABB
                            SHA-512:F5FB051487EC164BDCCC31C0173FBE248D5577EC59697BFF95675E8A52E4E9EE63B25D09B8B28E929479ED10060EFB3E3A238192DAEC32F2F2E92DEE9A2FDF72
                            Malicious:false
                            Reputation:unknown
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[644740],{745172:(e,n,t)=>{t.d(n,{IY:()=>l,bH:()=>r,C9:()=>c});var i=t(364819),a=t(754255),o=t(183165),s=t(774886);const d=(e,n,t,i)=>e.map((e=>{const a=(e.givenName?e.givenName:e.displayName)||n;return(0,o.a)(a,e.email,e.id,t,!!i)||""})),l=e=>e&&e.title&&/^((?!:).)*$/.test(e.title)||!(!e||!e.isMeeting)&&e.isMeeting;function r(e,n,t,i,a){if(0===e.length)return t;const o=d(e,t,i,a),l=i.locale?(0,s.JR)(o,n,i.locale):(0,s.Yx)(o,n);let r=l.displayName;return r+=l.count?`, +${l.count}`:"",r}let m;const c=(e,n,t,o=(e=>e.stringTranslate("messaging","chat_topic_unknown"))(n),s=0)=>{if(!e)return o;const{enableSMSUserSuffix:d}=t.get(a.w.People),c=(e.memberIds?.length||s)>2||!e.isOneOnOne&&!e.isMeeting,{enableChatTitleCache:k}=t.get(a.w.CdlWorker);let p;if(((0,i.isUndefined)(m)||!0===m)&&(m=!!k),l(e)&&e.title)p=e.title;else if(e.shortTitle&&m)p=e.shortTitle;else if((e=>1===e?.memberIds?.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65536), with no line terminators
                            Category:downloaded
                            Size (bytes):120964
                            Entropy (8bit):5.258086794671444
                            Encrypted:false
                            SSDEEP:
                            MD5:5A698D37E429366B39A654C9FF21BE89
                            SHA1:D38EE756FF31A70B7C3C3240B56562A68464B15A
                            SHA-256:9A27006BE72695663F195D9350E70BC25AAA52644E6E6A3E67D6F84D3D61098A
                            SHA-512:0B12A9A5E127B5AA8CB6ABC4E6DEA658D8B1080EE847E4B958241719F71AD6ECA60BB30FE24E7D4B8BB4C13B365A8B0D1F8DB36BCD427BE93E7BA8A6A909691E
                            Malicious:false
                            Reputation:unknown
                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/msteams/data-view-schema-27d62d0c1d0bc07e.js
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[610984],{469754:e=>{var n,t=function(){function e(e,n){if("function"!=typeof e)throw new TypeError("DataLoader must be constructed with a function which accepts Array<key> and returns Promise<Array<value>>, but got: "+e+".");this._batchLoadFn=e,this._maxBatchSize=function(e){var n=!e||!1!==e.batch;if(!n)return 1;var t=e&&e.maxBatchSize;if(void 0===t)return 1/0;if("number"!=typeof t||t<1)throw new TypeError("maxBatchSize must be a positive number: "+t);return t}(n),this._batchScheduleFn=function(e){var n=e&&e.batchScheduleFn;if(void 0===n)return a;if("function"!=typeof n)throw new TypeError("batchScheduleFn must be a function: "+n);return n}(n),this._cacheKeyFn=function(e){var n=e&&e.cacheKeyFn;if(void 0===n)return function(e){return e};if("function"!=typeof n)throw new TypeError("cacheKeyFn must be a function: "+n);return n}(n),this._cacheMap=function(e){var n=!e||!1!==e.cach
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (4482)
                            Category:downloaded
                            Size (bytes):4590
                            Entropy (8bit):4.523545715273685
                            Encrypted:false
                            SSDEEP:
                            MD5:E316526080C2090927CC085FCBEE42AE
                            SHA1:EEEEFEC9457977B42B269E89A8DCDB914F7129D3
                            SHA-256:CD2AEF5274B86C1B20491E1A56AE8D5A426D9AD28CA3441EAC7CABE31EDE426E
                            SHA-512:A868FA30D0312844ADE89579A567C0FAC85D6C9ED447E846273B435BBF7F9ECF4937CD0BFD3450608FE587D2D5F5DC89418874DC1BE8325896C59BB1728151D2
                            Malicious:false
                            Reputation:unknown
                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/620314-37214757ea6da58f.js
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[620314],{620314:(a,c,l)=>{l.d(c,{Co_:()=>v,Y$h:()=>Z,xEh:()=>e,uGR:()=>i,A$C:()=>A,hs2:()=>M,tHQ:()=>n,pi9:()=>H,Dn5:()=>V});var h=l(693935);const v=(0,h.U)("Warning12Filled","12",["M5.21 1.46a.9.9 0 0 1 1.58 0l4.09 7.17a.92.92 0 0 1-.79 1.37H1.91a.92.92 0 0 1-.79-1.37l4.1-7.17ZM5.5 4.5v1a.5.5 0 0 0 1 0v-1a.5.5 0 0 0-1 0ZM6 6.75a.75.75 0 1 0 0 1.5.75.75 0 0 0 0-1.5Z"]),Z=(0,h.U)("Warning16Filled","16",["M9.1 2.64a1.25 1.25 0 0 0-2.19 0l-4.75 8.5c-.47.83.13 1.86 1.09 1.86h9.5c.96 0 1.56-1.03 1.1-1.86l-4.76-8.5Zm-.35 7.61a.75.75 0 1 1-1.5 0 .75.75 0 0 1 1.5 0ZM7.5 8V5.5a.5.5 0 0 1 1 0V8a.5.5 0 0 1-1 0Z"]),e=(0,h.U)("Warning20Filled","20",["M8.68 2.79a1.5 1.5 0 0 1 2.64 0l6.5 12A1.5 1.5 0 0 1 16.5 17h-13a1.5 1.5 0 0 1-1.32-2.21l6.5-12ZM10.5 7.5a.5.5 0 0 0-1 0v4a.5.5 0 0 0 1 0v-4Zm.25 6.25a.75.75 0 1 0-1.5 0 .75.75 0 0 0 1.5 0Z"]),i=(0,h.U)("Whiteboard20Filled","20",["m17.33 3.46
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (65482), with no line terminators
                            Category:downloaded
                            Size (bytes):125353
                            Entropy (8bit):4.691495937440349
                            Encrypted:false
                            SSDEEP:
                            MD5:C7DD33212E0EB82C5695B452C0253BD3
                            SHA1:343427F35D881E6B69A9B8B41FFCCF1F58F9F6BF
                            SHA-256:24B5B3363C6698C36A05D464A5A47AEF5B3DA0667694D73EA6DCFD455F8E5DD5
                            SHA-512:9F77EEC6A09DC8CFC2C3B55C5B289EACA360B8FF82385BD999613393D1573C0EC23B96ADE99EFC50F4B740D9202A572F981765F9AACF6585CA69A20C18F67BCC
                            Malicious:false
                            Reputation:unknown
                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/teams-and-channels-locale-en-us-8b79659ddf3948d3.js
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[316318],{436214:(e,a,t)=>{t.r(a),t.d(a,{default:()=>n});const n={namespace:"teamsAndChannels",locale:"en-us",translations:{activity_goto_team_title:"Go to the team",activity_tab_team_section_header:"Join teams {{firstName}} is active in",activity_tab_team_section_header_unresolved_user:"Join teams this person is active in",actor_reason_string_for_mention_team_or_channel:"{{actor}} mentioned {{channel}}",actor_reason_string_for_team_expire:"{{team_name}} is expiring soon",actor_reason_string_for_team_membership_change:"{{actor}} made you an owner of {{team_name}}",actor_reason_string_for_team_membership_change_in_a_private_or_shared_channel:"{{actor}} made you an owner of a channel",actor_reason_string_for_team_renewal:"{{team_name}} was renewed",add_guest_people_picker_header:"Add {{email}} as a guest?",add_member_close_button_aria_label:"Close",add_member_dialog_subtitle_def
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (32955)
                            Category:downloaded
                            Size (bytes):33063
                            Entropy (8bit):5.231060642465181
                            Encrypted:false
                            SSDEEP:
                            MD5:C2618E417D98B26451B47C69A61DCE20
                            SHA1:6B4F95D023A8EF68C93C014D5B5073D735DC00B1
                            SHA-256:50B531EF4A153381C057CA306120225B8B3A769E0AB23F996828DF845777E026
                            SHA-512:11AB37031A0A77942118526084A1F5D3EEEA8817F97BF7A4CDC1DA486AC4831148FB66AC71ECF76893AF2440AA073E1668915C11344AF6436119D2052FCF98F6
                            Malicious:false
                            Reputation:unknown
                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/478723-9d6b33bb49d3ac82.js
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[478723],{387463:(e,n,i)=>{i.d(n,{K:()=>m});var t=i(513432),a=i(115100),o=i(851075),r=i(757060),s=i(855167);const d={kind:"Document",definitions:[{kind:"OperationDefinition",operation:"query",name:{kind:"Name",value:"ComponentsSkinTonePickerQuery"},selectionSet:{kind:"SelectionSet",selections:[{kind:"Field",name:{kind:"Name",value:"userPreferences"},selectionSet:{kind:"SelectionSet",selections:[{kind:"Field",name:{kind:"Name",value:"preferredSkinToneIndex"}}]}}]}}]},c={kind:"Document",definitions:[{kind:"OperationDefinition",operation:"subscription",name:{kind:"Name",value:"ComponentsSkinTonePickerSubscription"},variableDefinitions:[{kind:"VariableDefinition",variable:{kind:"Variable",name:{kind:"Name",value:"category"}},type:{kind:"NonNullType",type:{kind:"NamedType",name:{kind:"Name",value:"UserPreferencesCategory"}}}}],selectionSet:{kind:"SelectionSet",selections:[{kind:"Fi
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (31426), with no line terminators
                            Category:dropped
                            Size (bytes):31426
                            Entropy (8bit):5.448762039764633
                            Encrypted:false
                            SSDEEP:
                            MD5:4EE5253C123F940DC6E178280BBCCE5C
                            SHA1:DB266D5FD6F0AEDD702F5AC6F95982E238AFB04E
                            SHA-256:80F9CFDA699B7555798D74564092DF6A0137E154B2E2E313993106875DD47E98
                            SHA-512:37B3F7B54255F7B7E1D945D02D225FBCABE3356B4D1C192350C8EF056F0D6064F30B461B7BF7D2CA1A88D246E6227531B5AAA3C65EE0C0887A15135E27AE7A43
                            Malicious:false
                            Reputation:unknown
                            Preview:(this.webpackChunk_msteams_meeting_options=this.webpackChunk_msteams_meeting_options||[]).push([[83372],{83372:e=>{var t=function(){"use strict";return t=function(e){if(this.REQUEST_TYPE={LOGIN:"LOGIN",RENEW_TOKEN:"RENEW_TOKEN",UNKNOWN:"UNKNOWN"},this.RESPONSE_TYPE={ID_TOKEN_TOKEN:"id_token token",TOKEN:"token"},this.CONSTANTS={ACCESS_TOKEN:"access_token",EXPIRES_IN:"expires_in",ID_TOKEN:"id_token",ERROR_DESCRIPTION:"error_description",SESSION_STATE:"session_state",ERROR:"error",STORAGE:{TOKEN_KEYS:"adal.token.keys",ACCESS_TOKEN_KEY:"adal.access.token.key",EXPIRATION_KEY:"adal.expiration.key",STATE_LOGIN:"adal.state.login",STATE_RENEW:"adal.state.renew",NONCE_IDTOKEN:"adal.nonce.idtoken",SESSION_STATE:"adal.session.state",USERNAME:"adal.username",IDTOKEN:"adal.idtoken",ERROR:"adal.error",ERROR_DESCRIPTION:"adal.error.description",LOGIN_REQUEST:"adal.login.request",LOGIN_ERROR:"adal.login.error",RENEW_STATUS:"adal.token.renew.status",ANGULAR_LOGIN_REQUEST:"adal.angular.login.request"},R
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (28816)
                            Category:dropped
                            Size (bytes):28923
                            Entropy (8bit):5.333485791515068
                            Encrypted:false
                            SSDEEP:
                            MD5:BA4B4438C9D00B3A7D9F98503619A826
                            SHA1:97340947E543E5E8FF3CA93B563FD97F42C73111
                            SHA-256:33A2DF3C4718E760FFF787A29B49C7A5792BC84D94DE1981ED6D14B142FDBFDA
                            SHA-512:049813B3D700FCD91A7343FACAC627AE778DF05E5F834E2B4CF8A595EDA0C34FD8901C08DDD57B464C929BFD293E35350F91B235883A07ACBC13E0AAAA78F2F3
                            Malicious:false
                            Reputation:unknown
                            Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[95061],{598166:(t,e,n)=>{"use strict";function r(t){return t.split("-")[1]}function i(t){return"y"===t?"height":"width"}function o(t){return t.split("-")[0]}function a(t){return["top","bottom"].includes(o(t))?"x":"y"}function s(t,e,n){let{reference:s,floating:l}=t;const c=s.x+s.width/2-l.width/2,f=s.y+s.height/2-l.height/2,u=a(e),d=i(u),p=s[d]/2-l[d]/2,h="x"===u;let g;switch(o(e)){case"top":g={x:c,y:s.y-l.height};break;case"bottom":g={x:c,y:s.y+s.height};break;case"right":g={x:s.x+s.width,y:f};break;case"left":g={x:s.x-l.width,y:f};break;default:g={x:s.x,y:s.y}}switch(r(e)){case"start":g[u]-=p*(n&&h?-1:1);break;case"end":g[u]+=p*(n&&h?-1:1)}return g}n.d(e,{UE:()=>g,rD:()=>l,__:()=>u,UU:()=>b,jD:()=>I,ER:()=>L,cY:()=>E,B1:()=>f,BN:()=>k,Ej:()=>B});const l=async(t,e,n)=>{const{placement:r="bottom",strategy:i="absolute",middleware:o=[],platform:a}=n,l=o.filter(Boolean),c=await(null==a.isRTL?
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (15401)
                            Category:downloaded
                            Size (bytes):15509
                            Entropy (8bit):5.286953489181583
                            Encrypted:false
                            SSDEEP:
                            MD5:CAC4364C2DCCE9D467C40AD28C36EA98
                            SHA1:6E21ECA94E119BC404CE241049A9EB3834231428
                            SHA-256:1D46764AC487F38999E149C4E8D2F8A2648E575DB730BDF6859D72EF4B64B39F
                            SHA-512:38338D8431738B82A49553E10FF9172ED81642DDB787017BB7EF5876D8C6C0FEF7EB53D36465F163A7579D2B400ECB5E6D4D720A760AA16FB524B8AEF5ADA482
                            Malicious:false
                            Reputation:unknown
                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/215618-050c9ee0110eb716.js
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[215618],{215618:(t,e,o)=>{o.d(e,{l:()=>$});var n=o(35871),s=o(513432),r=o(164093),a=o(250452),i=o(602835),l=o(478304),u=o(630350),d=o(48374),c=o(818050),v=o(277195),m=o(949423);function p(t,e){for(const[o,n]of Object.entries(e))null!=n&&(t[o]=n)}const f={onStatusChange:void 0,priority:0,pauseOnHover:!1,pauseOnWindowBlur:!1,position:"bottom-end",timeout:3e3};let b=0;var g=o(605262);function y(t={}){const e=(0,c.C)(),{toasterId:o,shortcuts:r}=t,[a]=s.useState((()=>function(t){const{limit:e=Number.POSITIVE_INFINITY}=t,o=new Set,n=new Map,r=(0,m.w)(((t,e)=>{const o=n.get(t),s=n.get(e);return o&&s?o.priority===s.priority?o.order-s.order:o.priority-s.priority:0}));return{buildToast:(a,i)=>{var l;const{toastId:u,content:d,toasterId:c}=a;if(n.has(u))return;const v={...f,close:()=>{var t;const e=n.get(u);e&&(o.delete(u),i(),null===(t=e.onStatusChange)||void 0===t||t.call(e,null,{statu
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (15748)
                            Category:dropped
                            Size (bytes):15856
                            Entropy (8bit):5.349697968879849
                            Encrypted:false
                            SSDEEP:
                            MD5:54CC7A742FE2D3505ADEB513D6310E39
                            SHA1:94DC23BCC166EEE0606239A787DDEC962E28D361
                            SHA-256:4A020CF438990FB13CA3BAAB51EF9D343519C49E64799B17AA79AB427FBEF363
                            SHA-512:CD2921CCFD282CFE0AD05D6AA923516ACC8C2D7585F8CCE6A434260324C8C6AC4F4F925FFA29D2891F6D56D90617FA5E52FFF3BAA795F169B219E2DA2FBB6DC6
                            Malicious:false
                            Reputation:unknown
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[395394],{395394:(e,t,o)=>{o.d(t,{aQ:()=>b,yc:()=>E,Hm:()=>A,nF:()=>M,n:()=>I,OP:()=>w,Dk:()=>S,vh:()=>v,Y3:()=>x,qO:()=>U,Gd:()=>V,fw:()=>$,sE:()=>q,SQ:()=>N,wh:()=>R,ih:()=>F,EV:()=>G,dw:()=>P,fo:()=>H,aC:()=>z,g8:()=>W,H4:()=>K,ZH:()=>J,F9:()=>Q,Xz:()=>Z,$6:()=>Y,cO:()=>j,SS:()=>ee});var r=o(81670),a=o(329809),n=o(99425),i=o(702183),c=o(110671),s=o(455051),d=o(176737),u=o(50737),l=o(710225),p=o(235133),h=o(523977),y=o(994915),g=o(667606),m=o(899855),C=o(270560),f=o(509387),k=o(596467);const b=(e,t)=>{const{id:o,type:r,role:a,profile:n,subType:i,cloud:c,homeAccountId:s}=e,l=_(e),h=c!==l.cloud,y=d.Vh.getValue((0,u.Xr)((0,p.X_)(e)).telemetryInfo);t.setUserToTelemetryContext({id:o,type:r,role:a,oid:n?.oid,tid:n?.tid,subType:i,isCrossCloudUser:!!y?.isCrossCloudUser,isExternal:(0,p.ge)(o,s),userCloud:l.cloud,homeAccountId:h?l.cloud:l?.id,homeTenantId:h?l.cloud:l?.profile.tid})},_
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (21648)
                            Category:downloaded
                            Size (bytes):21756
                            Entropy (8bit):5.2456532207914295
                            Encrypted:false
                            SSDEEP:
                            MD5:5EE2888610575CACAA52AFEBA03EE8AE
                            SHA1:4C740BDB8705DAE421CDFD91F17E4295E9D412D2
                            SHA-256:0EB7D258A8CFC302964441E7A94904D35913D8924AAD673D117BD1059F898E34
                            SHA-512:C5BE63CC2D1B40848476E4190681AA64ACDDDC8A19479F149473F524C4095DD72ED79912C62478C73C1E4CDA73D01BE3C4BD54813FFDEC389FAE2DBFC2AECB50
                            Malicious:false
                            Reputation:unknown
                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/972751-0095d8c478c5a2fc.js
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[972751],{457407:(e,t,s)=>{s.d(t,{x:()=>i});const i="IFluidDependencySynthesizer"},230009:(e,t,s)=>{s.d(t,{h:()=>n});var i=s(327351),r=s(457407);class n{get IFluidDependencySynthesizer(){return this}constructor(...e){this.providers=new Map,this.parents=e.filter((e=>void 0!==e))}register(e,t){if(this.providers.has(e))throw new Error(`Attempting to register a provider of type ${String(e)} that already exists`);this.providers.set(e,t)}unregister(e){this.providers.has(e)&&this.providers.delete(e)}synthesize(e,t){const s={};return this.generateRequired(s,t),this.generateOptional(s,e),Object.defineProperty(s,r.x,{get:()=>this}),s}has(e,t){return!!this.providers.has(e)||!0!==t&&this.parents.some((t=>t.has(e)))}getProvider(e){if(this.has(e)){if(this.providers.has(e))return this.providers.get(e);for(const t of this.parents){if(t instanceof n)return t.getProvider(e);{const s=t;if(void 0
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65536), with no line terminators
                            Category:downloaded
                            Size (bytes):1402163
                            Entropy (8bit):5.412731536262974
                            Encrypted:false
                            SSDEEP:
                            MD5:44B71B11F3417697A5EE9F6F7D5E64A4
                            SHA1:012A5D8C182A74B159220438D9DCEBF21320855F
                            SHA-256:217B3A9DA283F70E58B6116174E5498DA65895DAD31F41770338322C1A7FB5D6
                            SHA-512:8A1EF7FD63F28E7759756EA7D88A8CF214CAD7EBDB312A796A0B84E802A27A2BEA07D5045A8B5BA90F275F86120229F9E7B5416A0E3D97C6CDD47744A4BF0E28
                            Malicious:false
                            Reputation:unknown
                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/calling-app-ca1c770c9597aa60.js
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[922831],{497814:(e,n,i)=>{i.d(n,{vZ:()=>a,qL:()=>o,yA:()=>r,VM:()=>l,F2:()=>s,zA:()=>d});var t=i(726723);function a(){return{actionWorkload:t.E0.auth,actionGesture:t.Od.click,actionOutcome:t.nd.switchAccountOnPreMeetingJoin,actionScenario:t.vB.AuthSelectAccountPreMeetingJoin,actionScenarioType:t.DB.appAuth,panelRegion:t.rP.modal,panelType:t.HP.AuthAccountSelectionDialog,moduleName:t.Sn.selectAccountFromSelectionList}}function o(){return{actionWorkload:t.E0.auth,actionGesture:t.Od.click,actionOutcome:t.nd.joinMeetingAsAnon,actionScenario:t.vB.AuthJoinMeetingAsAnon,actionScenarioType:t.DB.appAuth,panelRegion:t.rP.modal,panelType:t.HP.AuthAccountSelectionDialog,moduleName:t.Sn.joinMeetingWithOutSignIn}}function r(){return{actionWorkload:t.E0.auth,actionGesture:t.Od.click,actionOutcome:t.nd.nav,actionScenario:t.vB.AuthSelectAccountSignIn,actionScenarioType:t.DB.appAuth,panelRegio
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65536), with no line terminators
                            Category:downloaded
                            Size (bytes):364482
                            Entropy (8bit):5.537371840483208
                            Encrypted:false
                            SSDEEP:
                            MD5:381B1A11BA35FA9368088B11CB1CA265
                            SHA1:E32A840460A25C951C4B7529D61071F2A83E0B59
                            SHA-256:4923EE4EA7AB39D3E0CB0A7DB0746EACCFE1F71B6A72345053DDAB8AAD87CB5D
                            SHA-512:F0EF9C22383BAE38159B635199CA71E1686AA60933A537C460BDFCA02BDA37ACBCCC5D9FB94FEA59D6171BDF561D9C2A8B618B7053F6A00C973D139DF23BA0EF
                            Malicious:false
                            Reputation:unknown
                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/core-essentials-9a0beffc52d3d21e.js
                            Preview:(this.webpackChunk_msteams_meeting_options=this.webpackChunk_msteams_meeting_options||[]).push([[7772],{48073:(e,t,n)=>{"use strict";n.d(t,{B:()=>r});var o=n(47312);class r extends o.C{constructor(e,t){super({type:"UnknownError",code:"NONE",message:e.message,prevError:e}),this.context=t}getExtensions(){return{...super.getExtensions(),...this.context}}toTelemetryCode(){return`[${this.type}]`}}},8761:(e,t,n)=>{"use strict";n.d(t,{O:()=>s});var o=n(93021),r=n(85373),a=n(32752),i=n(40320);function s(e,t,{coreShortcutService:n,shortcutExecutionService:s,enableShortcutPropagation:l,isBridge:c,windowProvider:d,windowId:u,clientPreferences:p}={},g,m){const h=d||(0,o.z)(),f=/Mac|iPod|iPhone|iPad/.test(navigator.platform),{enableNewShortcutForCompose:y,enableNewShortcutForCalling:b}=t.get(a.w.Shortcuts),{applyDesktopKeymappingStrategy:S,applySurfaceHubKeymappingStrategy:C,enableDevShortcuts:v,enableShortcutRegistrationWithDesktopClient:I,enableGlobalShortcuts:A,globalShortcuts:w,useF6LandmarkDes
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (65529), with no line terminators
                            Category:dropped
                            Size (bytes):273049
                            Entropy (8bit):5.2541083976095235
                            Encrypted:false
                            SSDEEP:
                            MD5:8B6AA2AF95DB3E477B528B6F1FDC2332
                            SHA1:C755C6278FC31A80AA93B936DA4A60D9972EEEEC
                            SHA-256:5E3ACA989D813B4E626F31A57DAA4B14C2301E51646FDEEDFDD0F04C38079ECC
                            SHA-512:553AB967F4A755A008A315AA2B6A11C717A52A7306190277E8DB839F9C4F4E1A2D0B5CB20AAEA944EA8FC077EBECB235AC5270F8EA291513090C437FA183100B
                            Malicious:false
                            Reputation:unknown
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[337595],{871503:(e,t,o)=>{o.d(t,{F:()=>n});const n="skipProofing"},57561:(e,t,o)=>{o.d(t,{jT:()=>a,KA:()=>l,PX:()=>d,ZV:()=>c,Th:()=>m});var n=o(364819),i=o(356754),r=o(760660),s=o(131589);const a=(0,i.dn)("Autocomplete"),l=()=>(0,s.z)("AutocompleteKeyProcessor",((e,t,o)=>!!t.autocomplete.isInitialized&&(t.autocomplete.current?.extension?.config.shouldReset?.(e.textInSelectedRange()?.value,o)?(t.autocomplete.cancel(),!1):"keydown"===o.type&&t.autocomplete.onKeyDown(o)))),d=()=>(0,s.z)("AutocompleteInputProcessor",(async(e,t,o)=>{const i=t.extensions.values("Autocomplete");if((0,n.isEmpty)(i))return!1;const r=(0,n.max)(i.map((e=>e.config.prevWordLookup??1))),s=e.getPreviousWords(r||0);if((0,n.isEmpty)(s))return!1;const a=e.getPreviousSentence().value||"",l=e.getValue("text"),d=t.autocomplete.current?.extension;if(t.autocomplete.current?.extension?.config.shouldReset?.(e.textIn
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (36879)
                            Category:downloaded
                            Size (bytes):36987
                            Entropy (8bit):5.379410624740036
                            Encrypted:false
                            SSDEEP:
                            MD5:EABD9EE763EBBE8CC6821242AD8968B7
                            SHA1:B70611C7EDBC1D933213EA7BF9A84A957F797CB4
                            SHA-256:D483B2A08866685564D04498B99A02C03D2A2690F4F2A03E78E062AA761FD44B
                            SHA-512:5004261B5BF175EBAD0D50C794957AFD8FAE1E92B86D4BAF8B48BEB0C540FBE62FA36A7348B0ECA2C40457FAEFBB4AC8F7ABC2C42CCDC7D1D4DE8EBD658B7740
                            Malicious:false
                            Reputation:unknown
                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/602438-e94806bc95e51c6b.js
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[602438],{562341:(e,t,n)=>{n.d(t,{V:()=>r});var o=n(953543),r=function(e){return{attributes:{root:{role:"button"===e.as?void 0:"button",tabIndex:"button"===e.as||e.disabled?void 0:0,disabled:"button"===e.as?e.disabled:void 0,"aria-disabled":e.disabledFocusable}},keyActions:{root:Object.assign({},"button"!==e.as&&"a"!==e.as&&{performClick:{keyCombinations:[{keyCode:o.rC.Enter},{keyCode:o.ZG}]}})}}}},928879:(e,t,n)=>{n.d(t,{Z:()=>c});var o=n(55543),r=n.n(o),i=n(666293),a=n.n(i),s=n(953543),c=function(e){var t,n,o=a()(e.on)?e.on:[e.on],i=e.tabbableTrigger?{tabIndex:u("tabIndex",e,0)}:void 0;i&&(i["aria-haspopup"]=null!=(t=e.trigger)&&t.props.hasOwnProperty("aria-haspopup")?null==(n=e.trigger)?void 0:n.props["aria-haspopup"]:"dialog");return{attributes:{trigger:Object.assign({},i),popup:{role:e.trapFocus?"dialog":e.inline?void 0:"complementary","aria-modal":!!e.trapFocus||void 0,"
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (19495)
                            Category:dropped
                            Size (bytes):19603
                            Entropy (8bit):5.294550605051479
                            Encrypted:false
                            SSDEEP:
                            MD5:DAD7F2D2D0E1ECBF8AB9181D0FD217DC
                            SHA1:B0B61CDDA7D16140D1B774EE9A9299EB6D742D27
                            SHA-256:480D3642EC6D6CA9AFAB75B7EE977936B4E2466BD28CD5C5504396685F2DBA23
                            SHA-512:1A1A8E5173B94B48C0189FD96C867D3453632CD86C1D6DFE5708DDA8326A1EAFE83A95879A2123BE80787B43BB3054F541F989FFAD0420470EB1D15FBC227C67
                            Malicious:false
                            Reputation:unknown
                            Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[730798],{672423:e=>{e.exports=[{types:{HostTheme:[5,["Light","Dark","Contrast","OSTheme"]],DisplayConfigType:[5,["Internal","Clone","Extend","External"]],WindowLayoutState:[2,{id:1,minimized:2,maximized:2,fullscreen:2}],BackdropEffectState:[2,{id:1,enabled:2}],LogicalSize:[6,{width:8,height:8}],WindowBounds:[6,{x:8,y:8,width:8,height:8}],WindowBoundsOptional:[6,{x:3,y:3,width:3,height:3}],GetWindowBounds:[2,{x:8,y:8,width:8,height:8}],PhysicalSize:[2,{width:8,height:8}],Screen:[2,{id:8,name:1,isPrimary:2,scaleFactor:4,bounds:"Rectangle",workArea:"Rectangle",physicalBounds:"Rectangle",physicalWorkArea:"Rectangle",displays:"[Display]"}],Display:[2,{id:8,name:1,isPrimary:2,isInternal:2,rotation:3,refreshRate:4,connectionType:1,productId:5,vendorId:5,serialNumber:5,serialNumberAlphaNumeric:1,physicalSize:"PhysicalSize",physicalResolution:"PhysicalSize"}],PinTeamsToTaskbar:[2,{isPinningAllowed
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (60052)
                            Category:dropped
                            Size (bytes):60160
                            Entropy (8bit):5.536772204431927
                            Encrypted:false
                            SSDEEP:
                            MD5:B6AA44B0FA1E4927940EE770BB583DB4
                            SHA1:66011F75EE855F389D981902C649273E302003ED
                            SHA-256:BA9F54BD9255AE2845B861BACBEFDEED6A8D6CA1E715EAF27B934015625D93B4
                            SHA-512:A2DE4C58F0B331DFC744CF1A44897AC46C6F2F6F1EA7F0CD300DCF099C74CA56A725C38866164AD4A621346B5359F669891EE659F2986E879D2A6B6C975C5AEC
                            Malicious:false
                            Reputation:unknown
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[463675],{832159:(e,i,t)=>{t.d(i,{Q:()=>m,z:()=>s});var n=t(942832),a=t(424099),r=t(570947);const o={kind:"Document",definitions:[{kind:"OperationDefinition",operation:"mutation",name:{kind:"Name",value:"installSideLoadApp"},variableDefinitions:[{kind:"VariableDefinition",variable:{kind:"Variable",name:{kind:"Name",value:"installScope"}},type:{kind:"NonNullType",type:{kind:"NamedType",name:{kind:"Name",value:"AppInstallScope"}}}},{kind:"VariableDefinition",variable:{kind:"Variable",name:{kind:"Name",value:"manifestFile"}},type:{kind:"NonNullType",type:{kind:"NamedType",name:{kind:"Name",value:"String"}}}},{kind:"VariableDefinition",variable:{kind:"Variable",name:{kind:"Name",value:"conversationId"}},type:{kind:"NamedType",name:{kind:"Name",value:"String"}}},{kind:"VariableDefinition",variable:{kind:"Variable",name:{kind:"Name",value:"externalAppId"}},type:{kind:"NamedType",nam
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (4670)
                            Category:dropped
                            Size (bytes):4778
                            Entropy (8bit):4.37466837242499
                            Encrypted:false
                            SSDEEP:
                            MD5:1407CAF5D24102496CF43A97026602F0
                            SHA1:F9776D3140D5929EB461C0D5C85B4EF47646766C
                            SHA-256:9A9BF2398DCB85C86B6477BCEE6AEAFC3033E703D9F536E8CE2C6B47FFFAAEB4
                            SHA-512:6479FE47719B790AC79EFC1714D7229485921B4B8186291EBB4CAF12C17F52CD0586C45DBA2856256A25C78D9596C59FA7E0AA78C036F840D4F0DB5A3E625933
                            Malicious:false
                            Reputation:unknown
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[280759],{280759:(C,e,a)=>{a.d(e,{v:()=>n});var t=a(513432),s=a(395225),L=a.n(s),l=a(485529),c=a(829289),n=(0,l.Ke)({svg:function(C){var e=C.classes;return t.createElement("svg",{role:"presentation",focusable:"false",viewBox:"2 2 16 16",className:e.svg},t.createElement("path",{className:L()(c.Q.outline,e.outlinePart),d:"M12.4735 8.01419C12.9863 8.01419 13.409 8.40023 13.4668 8.89757L13.4735 9.01419V13.3816C13.4735 15.3059 11.9135 16.8658 9.98922 16.8658C8.12905 16.8658 6.60934 15.4081 6.51009 13.5727L6.50494 13.3816V9.01419C6.50494 8.50135 6.89098 8.07868 7.38832 8.02092L7.50494 8.01419H12.4735ZM12.4735 9.01419H7.50494V13.3816C7.50494 14.7536 8.61719 15.8658 9.98922 15.8658C11.3064 15.8658 12.3841 14.8408 12.4682 13.5449L12.4735 13.3816V9.01419ZM5.77285 8.01359C5.63086 8.25885 5.53947 8.53706 5.51295 8.83394L5.50494 9.01419H3.01562V12.7533C3.01562 13.7785 3.84671 14.6096 4.871
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (19565)
                            Category:downloaded
                            Size (bytes):19673
                            Entropy (8bit):5.5200505505338
                            Encrypted:false
                            SSDEEP:
                            MD5:C3050D1B26EABB6BA089A123928DCBE8
                            SHA1:7755317107FB08861E9C0FFE800538EC9A9A6626
                            SHA-256:59DC5C16B53C1C5AE28725C8534822549E5B18A70156857B58B9C3919CA0F21B
                            SHA-512:6C2D90492D4148F005C50BCA6B28A6623D5FB451B96FF8755E4385BB10B0E04D45F6A06F97AECE32489DCC9D345BF86292DF54398438A6445CC35A500B746AA1
                            Malicious:false
                            Reputation:unknown
                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/814583-5935eff3a6157202.js
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[814583,885903],{639034:(e,t,o)=>{o.d(t,{n:()=>B});var n=o(513432),a=o(644525),r=o(854130),s=o(2187);var i=o(589256),c=o(602835),d=o(164093),f=o(250452),l=o(796831);const u=(e,t)=>{const{openItems:o,defaultOpenItems:a,multiple:r=!1,collapsible:s=!1,onToggle:u,navigation:p}=e,[v,m]=(0,i.i)({state:n.useMemo((()=>function(e){if(void 0===e)return;return Array.isArray(e)?e:[e]}(o)),[o]),defaultState:a&&(()=>function({defaultOpenItems:e,multiple:t}){if(void 0!==e)return Array.isArray(e)?t?e:[e[0]]:[e];return[]}({defaultOpenItems:a,multiple:r})),initialState:[]}),B=(0,l.i)({circular:"circular"===p,tabbable:!0}),g=(0,c.D)((e=>{const t=function(e,t,o,n){if(!o)return t[0]===e&&n?[]:[e];if(!t.includes(e))return[...t,e].sort();if(t.length>1||n)return t.filter((t=>t!==e));return t}(e.value,v,r,s);null==u||u(e.event,{value:e.value,openItems:t}),m(t)}));return{collapsible:s,multiple:r,naviga
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65536), with no line terminators
                            Category:dropped
                            Size (bytes):120636
                            Entropy (8bit):5.235651621511662
                            Encrypted:false
                            SSDEEP:
                            MD5:9196D462035EFFD6328234693865B148
                            SHA1:04F5BFC7D0F2E2E0B3795E778467888D1A140A6F
                            SHA-256:7474A01DB9CA626664141BD4FB8429F2659A1BADA895B28C3206CE801B51C5EA
                            SHA-512:785D46A67166B86A86FC40E9D528D220C786A86385C3D77A0F7C8E86B8006317A25D372C142F4F94FEBE2B71CB93D88FB97CC8F31631E0D6822B57BD5E9F42E2
                            Malicious:false
                            Reputation:unknown
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[331703],{906074:(e,t,i)=>{i.d(t,{L:()=>s,G:()=>a});const n={kind:"Document",definitions:[{kind:"OperationDefinition",operation:"mutation",name:{kind:"Name",value:"addUpdateMostFrequentlyUsedContact"},variableDefinitions:[{kind:"VariableDefinition",variable:{kind:"Variable",name:{kind:"Name",value:"mfuContact"}},type:{kind:"NonNullType",type:{kind:"NamedType",name:{kind:"Name",value:"MfuContactInput"}}}}],selectionSet:{kind:"SelectionSet",selections:[{kind:"Field",name:{kind:"Name",value:"addUpdateMostFrequentlyUsedContact"},arguments:[{kind:"Argument",name:{kind:"Name",value:"mfuContact"},value:{kind:"Variable",name:{kind:"Name",value:"mfuContact"}}}],selectionSet:{kind:"SelectionSet",selections:[{kind:"Field",name:{kind:"Name",value:"id"}},{kind:"Field",name:{kind:"Name",value:"alias"}}]}}]}}]},a=(e,t)=>{s(e,{alias:t})},s=(e,t)=>{e.mutate({mutation:n,variables:{mfuContact:t}
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (65532), with no line terminators
                            Category:dropped
                            Size (bytes):106801
                            Entropy (8bit):5.382849210836161
                            Encrypted:false
                            SSDEEP:
                            MD5:A6016E13434CA478163FCBFE67A5E2C8
                            SHA1:2D757616159C21EFD21D81A8A640DE69E7772D7C
                            SHA-256:543396C48663471C8D283F2EC6A0C8CE694150E83B36745708A2A8FDE7088E3E
                            SHA-512:16FB08CE8FD12A5567258EE77A2D42B90578816B52FD7763BA6BB447489214FAFFF60BFD4400D519C966008AC136A67BD5385CD92EC2AD3CF67B88A3F4F36BA0
                            Malicious:false
                            Reputation:unknown
                            Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[151748],{402986:(e,n,t)=>{"use strict";t.d(n,{A:()=>r});var a=t(246361);const r=t.n(a)()},7883:(e,n,t)=>{"use strict";function a(e){const n=e.regex,t={},a={begin:/\$\{/,end:/\}/,contains:["self",{begin:/:-/,contains:[t]}]};Object.assign(t,{className:"variable",variants:[{begin:n.concat(/\$[\w\d#@][\w\d_]*/,"(?![\\w\\d])(?![$])")},a]});const r={className:"subst",begin:/\$\(/,end:/\)/,contains:[e.BACKSLASH_ESCAPE]},i={begin:/<<-?\s*(?=\w+)/,starts:{contains:[e.END_SAME_AS_BEGIN({begin:/(\w+)/,end:/(\w+)/,className:"string"})]}},s={className:"string",begin:/"/,end:/"/,contains:[e.BACKSLASH_ESCAPE,t,r]};r.contains.push(s);const o={begin:/\$?\(\(/,end:/\)\)/,contains:[{begin:/\d+#[0-9a-f]+/,className:"number"},e.NUMBER_MODE,t]},c=e.SHEBANG({binary:`(${["fish","bash","zsh","sh","csh","ksh","tcsh","dash","scsh"].join("|")})`,relevance:10}),l={className:"function",begin:/\w[\w\d_]*\s*\(\s*\)\s*\{
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (10470)
                            Category:dropped
                            Size (bytes):10578
                            Entropy (8bit):4.566051405770731
                            Encrypted:false
                            SSDEEP:
                            MD5:AB4C31825E474838D0555BFEE8061E39
                            SHA1:44820D2EB4B0BE5B26C280EFC1EB345BC506A9EE
                            SHA-256:901FD9C85511911D4B40BC13AD7C7281320C24B5E5FF465064FAB2CBCE3F50B5
                            SHA-512:3552DBB366C0DACF36E9A8963A9288AA534862F75735EB0C3822119A7D97278252ED601E5DA4FB84A1136C23B9DD8917D94DC790B28520C4B017A5E38C5AEA27
                            Malicious:false
                            Reputation:unknown
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[214218],{214218:(a,c,h)=>{h.d(c,{Eu3:()=>l,wYX:()=>Z,giK:()=>r,skF:()=>e,rKg:()=>H,t8b:()=>V,prg:()=>A,vqi:()=>M,Ptq:()=>m,mhc:()=>C,uVC:()=>d,rc1:()=>u,zVV:()=>U,bq_:()=>o,d2l:()=>t,jz:()=>g,$2:()=>R,CDe:()=>i,fS5:()=>p,rZY:()=>w,E4E:()=>s,bqg:()=>L,wx:()=>n,Ho1:()=>F,RJg:()=>k,dCO:()=>_,XfG:()=>b,gYT:()=>q});var v=h(693935);const l=(0,v.U)("Add20Regular","20",["M10 2.5a.5.5 0 0 0-1 0V9H2.5a.5.5 0 0 0 0 1H9v6.5a.5.5 0 0 0 1 0V10h6.5a.5.5 0 0 0 0-1H10V2.5Z"]),Z=(0,v.U)("Add24Regular","24",["M11.75 3c.38 0 .7.28.74.65l.01.1V11h7.25a.75.75 0 0 1 .1 1.5H12.5v7.25a.75.75 0 0 1-1.49.1V12.5H3.74a.75.75 0 0 1-.1-1.5H11V3.75c0-.41.34-.75.75-.75Z"]),r=(0,v.U)("AddCircle24Filled","24",["M12 2a10 10 0 1 1 0 20 10 10 0 0 1 0-20Zm0 5c-.38 0-.7.28-.74.65l-.01.1v3.5h-3.5a.75.75 0 0 0-.1 1.5h3.6v3.5a.75.75 0 0 0 1.5.1v-3.6h3.5a.75.75 0 0 0 .1-1.5h-3.6v-3.5A.75.75 0 0 0 12 7Z"]),e=(0,v.U)("Ad
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (13838)
                            Category:downloaded
                            Size (bytes):13982
                            Entropy (8bit):4.700046136925832
                            Encrypted:false
                            SSDEEP:
                            MD5:D5BE05E7D7738334C3A135C8ADCCA68C
                            SHA1:532073D1B60795ADE2F8DA24448ABEF67CC5D629
                            SHA-256:BF765EEA17416450AC90FA2C3439CA9FC20C42A095DE8F8027A7B197D05EA016
                            SHA-512:1A23CC1156300A1510D5FEDB8B21A1E293091CDCDE6ECFC92417E0C649D22F48A6AEFA8FCFE0AE2B3F124B15333077E705C1B4FA55BB98A231E2F9F81307EEF9
                            Malicious:false
                            Reputation:unknown
                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/meeting-collaboration-locale-en-us-e07b8d44e01ecbf6.js
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[62600],{629050:(e,t,o)=>{o.r(t),o.d(t,{default:()=>i});const i={namespace:"meetingCollaboration",locale:"en-us",translations:{ai_disclosure_text:"AI-generated content may be incorrect",ai_generated_text_in_copy_to_clipboard:"AI-generated content. Be sure to check for accuracy.",app_signin_text:"For me to reference {{appName}}, you'll need to sign in. Once you do, resubmit your request.",breakout_rooms_commanding_not_supported_one_to_one_call:"Breakout rooms are not supported for One to One call",breakout_rooms_commanding_not_supported_recap:"Breakout rooms are not supported in recap copilot",calling_open_text_watermark:"Ask me anything about this call",chat_copilot_commanding_error:"Sorry, something went wrong.",chat_copilot_info_description_1:"Copilot can summarize the conversation and key takeaways.",chat_copilot_info_header_1:"Chat highlights",chat_highlights_from_the_past
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65479)
                            Category:downloaded
                            Size (bytes):378235
                            Entropy (8bit):5.927917023126835
                            Encrypted:false
                            SSDEEP:
                            MD5:AA6F98351F6C48F0E98F9FFA42217EB3
                            SHA1:388BF7413EDDC25B2C9F8445A8D3C7163B80BF0A
                            SHA-256:A3456DF2BBAC7768F87F501579E8357067A33AB34DC19309F6B101E16048D41A
                            SHA-512:84225BD90795E0A49111557AA8FF238F2AECB8474A757A318DF607A61E6E6C2474CFC70AF47E838068D596435FE5BF50F0BAB08F4031CAA463BFBB0907E63D34
                            Malicious:false
                            Reputation:unknown
                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/integrities-a3456df2bbac7768f87f.js
                            Preview:window.__teamsSriHashes = window.__teamsSriHashes || {};.Object.assign(window.__teamsSriHashes, {"253":"sha256-dCHiqHHbT8C54v6xkfBWJOlN4qDwMFHJpfWkbDSMY1I=","304":"sha256-RGJeilfpO25ucC25ROb123HRIpzxCPx+S37s6nLyLgU=","391":"sha256-B7wcEfEJdP0HqmhYA2kySkr8XPMY9XbevMjYCONN1u8=","555":"sha256-yvNj064UHcP/dHsq2glTZZHRrpB8I87VYa8rbtUF5Ag=","563":"sha256-OIwfU2nVSk61izw6PPlbs6uhn6vrbsahqPVRgpEY+yg=","757":"sha256-ctnfHL9Ju4f9pSxNxRqSBOLt4Iterv1uzo5LGc+DlUU=","774":"sha256-69+HnHQh++Jieza5vNlH4D8C9azIbTPXrGDFzluOrK8=","785":"sha256-kGBJM6NuzPonBeGyNWOhEaIubww9pYuTsYNhS1k8YQA=","818":"sha256-HRQfl5qrrNxSihawrKVl6appBIRSNE+LwsvSW1bgLNc=","906":"sha256-tQDS1tZe4U/KwgJugaoTQTEnrM/oLp8azwbWIPanaWE=","1079":"sha256-cFgQXitJUPiF3pzBlSX6oKtjdTW0Nt2PQfpFU+BUvyA=","1081":"sha256-6yaAKyn78Va5D4a8bCsPHsawcxohi+T/J3vmoEbM0R4=","1214":"sha256-L3RT2gZ+xoWU+G+IkeYF8gr0KQMa6PNvaOvlc976ML0=","1258":"sha256-vZ+JBKqlmK8u03V/tfF86M7gAbjeFWbaZTfqTGaAquE=","1498":"sha256-6ulAN9dXJ1GtYDLYn80gVBfSZ5O6TSlZARpA2vs+8Qk=
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (713)
                            Category:dropped
                            Size (bytes):821
                            Entropy (8bit):5.401448244889303
                            Encrypted:false
                            SSDEEP:
                            MD5:7EA25C0D1DA1FB7F9462DAC577B0E124
                            SHA1:4AF91585051742CE976C986D67207C6F85D5BAEF
                            SHA-256:4966E29C9A629A44A5263D6412E3073BD1149E7C1E402C7DCBE71825E61B8B44
                            SHA-512:0200F522DE917252A65C67B6D17B9875DE725F51EA68368882E5F07CF20FD3F15A25454517957E772537BEB6FD3F124776F52C88B63CCEA9081599B6DBBD0586
                            Malicious:false
                            Reputation:unknown
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[683932],{683932:(e,s,a)=>{a.d(s,{G:()=>i});var c=a(513432),t=a(395225),l=a.n(t),r=a(485529),n=a(829289),i=(0,r.Ke)({svg:function(e){var s=e.classes;return c.createElement("svg",{role:"presentation",focusable:"false",viewBox:"8 8 16 16",className:s.svg},c.createElement("g",null,c.createElement("path",{d:"M16,8c-4.418,0-8,3.582-8,8s3.582,8,8,8s8-3.582,8-8S20.418,8,16,8z M16,22.85c-3.783,0-6.85-3.067-6.85-6.85S12.217,9.15,16,9.15s6.85,3.067,6.85,6.85S19.783,22.85,16,22.85z"}),c.createElement("circle",{className:l()(n.Q.filled,s.filledPart),cx:"16",cy:"16",r:"8"})))},displayName:"CircleIcon"})}}]);.//# sourceMappingURL=https://local.teams.office.com/sourcemaps/hashed-assets/683932-9982891ce9635112.js.map
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (6739)
                            Category:downloaded
                            Size (bytes):6847
                            Entropy (8bit):4.821113019170489
                            Encrypted:false
                            SSDEEP:
                            MD5:CBF64B09F65C57C74BD576A2BD88F601
                            SHA1:F7DFD586CF020371822D75B25939871DE9F034F4
                            SHA-256:711C7C5753D0C913D7EA66B6D46040E275729D3E845725D0DE081A5D5E95BBDC
                            SHA-512:941CEA5AFAEB99489969D34A04C44259C2EFAE9543F23F31A67BC11F58ED10A1CB5D75F91E298F5CDBB3E0D1A8BBD5874F5B74E8CCF28C8336BFF356677DEF46
                            Malicious:false
                            Reputation:unknown
                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/597362-3a449a47c8f09c08.js
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[597362],{315724:(e,C,l)=>{l.d(C,{F:()=>t});var a=l(957032);l(513432);const t=(0,l(485529).Ke)({svg:({classes:e})=>(0,a.Y)("svg",{width:"24",height:"24",viewBox:"0 0 24 24",xmlns:"http://www.w3.org/2000/svg",className:e.svg,children:(0,a.Y)("path",{d:"M3.75 17C4.1297 17 4.44349 17.2822 4.49315 17.6483L4.5 17.75V19.25C4.5 19.6642 4.16421 20 3.75 20C3.3703 20 3.05651 19.7179 3.00685 19.3518L3 19.25V17.75C3 17.3358 3.33579 17 3.75 17ZM11.75 11C12.1297 11 12.4435 11.2822 12.4932 11.6483L12.5 11.75V19.25C12.5 19.6642 12.1642 20 11.75 20C11.3703 20 11.0565 19.7179 11.0068 19.3518L11 19.25V11.75C11 11.3358 11.3358 11 11.75 11ZM15.75 8.00004C16.1297 8.00004 16.4435 8.28219 16.4932 8.64826L16.5 8.75004V19.25C16.5 19.6642 16.1642 20 15.75 20C15.3703 20 15.0565 19.7179 15.0068 19.3518L15 19.25V8.75004C15 8.33582 15.3358 8.00004 15.75 8.00004ZM19.7427 5.00004C20.1224 4.99639 20.4389 5.275
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (1267)
                            Category:downloaded
                            Size (bytes):1375
                            Entropy (8bit):5.246012614943351
                            Encrypted:false
                            SSDEEP:
                            MD5:4CFD28824DB3FB05D6E17BEA087B2F21
                            SHA1:2A2BC05F6AC2CBEB9AAA6C246B7E0B13402E94D4
                            SHA-256:1DF31F926F07AED41D03A10D633B5AA016C62D23A8D517EF32CBC77E918879BF
                            SHA-512:C34796DA9E6176C3B9D4ABAE31E92EA20AB110BA97A07ACBABAEE6DFC6969008BEB56EADA370CFA1B06EBF4236A144D3197B689D9221661613E991080FAE50EA
                            Malicious:false
                            Reputation:unknown
                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/101622-5cf1382d11a8f425.js
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[101622],{101622:(e,t,a)=>{a.d(t,{U:()=>r});var s=a(513432),l=a(395225),C=a.n(l),c=a(485529),n=a(829289),r=(0,c.Ke)({svg:function(e){var t=e.classes;return s.createElement("svg",{role:"presentation",focusable:"false",viewBox:"0 0 20 20",className:t.svg},s.createElement("g",{className:C()(n.Q.outline,t.outlinePart)},s.createElement("path",{d:"M2 6C2 4.89543 2.89543 4 4 4H16C17.1046 4 18 4.89543 18 6V13C18 14.1046 17.1046 15 16 15H4C2.89543 15 2 14.1046 2 13V6ZM4 5C3.44772 5 3 5.44772 3 6V13C3 13.5523 3.44772 14 4 14H16C16.5523 14 17 13.5523 17 13V6C17 5.44772 16.5523 5 16 5H4Z"}),s.createElement("path",{d:"M5 16.5C5 16.2239 5.22386 16 5.5 16H14.5C14.7761 16 15 16.2239 15 16.5C15 16.7761 14.7761 17 14.5 17H5.5C5.22386 17 5 16.7761 5 16.5Z"})),s.createElement("g",{className:C()(n.Q.filled,t.filledPart)},s.createElement("path",{d:"M2 6C2 4.89543 2.89543 4 4 4H16C17.1046 4 18 4.895
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (35635)
                            Category:dropped
                            Size (bytes):35743
                            Entropy (8bit):5.284673323018049
                            Encrypted:false
                            SSDEEP:
                            MD5:FFB08AF99AAB15D9AC03BB0EB70595AD
                            SHA1:C664C0F81C6DB1606F110E05766C2E933F2CC3F1
                            SHA-256:6E63F1E7BFBBEE9377C27B41B15127C67D8ED5B82958A35FD189C37AD6B717A3
                            SHA-512:DC9D63DE9406092DFD445E8B1B49EE52F7F1BECEE778FAA1C75D2508AEDF1A1842CAB74D54DE047C8BC3D72989C5411643F5DD1A94986B4E0539D15B660737FD
                            Malicious:false
                            Reputation:unknown
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[875452],{705382:(e,t,s)=>{var r;s.d(t,{MP:()=>r,C9:()=>i}),function(e){e.default="default",e.skypeConCore="conCore",e.mediaAgent="mediaAgent",e.CDL="CDL",e.copilot="copilot"}(r||(r={}));Object.entries(r).map((([e,t])=>({label:e,value:t})));const i=new Set(["AppInfo.ClientType","Window.Type","Panel.Context","Session.TelemetryWorkerType","AppInfo.ExpIds","UserInfo.ETag","UserInfo.HostETag","Window.Type","AppInfo.Version","AppInfo.ExperienceName"])},460085:(e,t,s)=>{s.d(t,{M:()=>C});var r=s(923890),i=s(156054),n=s(239857),a=s(368848);const o={maxStorageSizeInBytes:5e6,storageKeyPrefix:"Teams:telemetry-instrumentation-offline-storage",minPersistenceLevel:2,eventsLimitInMem:null,inMemoMaxTime:15e3,inStorageMaxTime:1008e4,maxRetry:1,maxBatchsize:63e3,maxSentBatchInterval:15e3};var h;!function(e){e[e.ONLINE=1]="ONLINE",e[e.OFFLINE=2]="OFFLINE"}(h||(h={}));const l=["admin","Admin","A
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (42473)
                            Category:downloaded
                            Size (bytes):42581
                            Entropy (8bit):5.468066285594928
                            Encrypted:false
                            SSDEEP:
                            MD5:621FF6FC5DC5148D5D59FC4A095FF5AB
                            SHA1:831C88CB2EFAA01998A532656A52A38BFA2E2605
                            SHA-256:1D52ED71DE2BF0A1BD3D8F4CB607D60809770F58C77BFA03DAE8B126ADDFE0B6
                            SHA-512:1912298FF77DCD8D0C21DEF7BEB9CDDFEDE83BAF2D5396E8B803E3CA6D81C6851DC60E86116C4D58C29DA8F66352E789F86482F32A0BD1BDC145A9E815615FC4
                            Malicious:false
                            Reputation:unknown
                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/876965-fb1a40beaed7b9c1.js
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[876965],{599705:(e,a,n)=>{n.d(a,{R:()=>t});const t={kind:"Document",definitions:[{kind:"OperationDefinition",operation:"mutation",name:{kind:"Name",value:"sendSearchActionsInstrumentation"},variableDefinitions:[{kind:"VariableDefinition",variable:{kind:"Variable",name:{kind:"Name",value:"eventType"}},type:{kind:"NonNullType",type:{kind:"NamedType",name:{kind:"Name",value:"String"}}}},{kind:"VariableDefinition",variable:{kind:"Variable",name:{kind:"Name",value:"localTime"}},type:{kind:"NonNullType",type:{kind:"NamedType",name:{kind:"Name",value:"String"}}}},{kind:"VariableDefinition",variable:{kind:"Variable",name:{kind:"Name",value:"logicalId"}},type:{kind:"NonNullType",type:{kind:"NamedType",name:{kind:"Name",value:"String"}}}},{kind:"VariableDefinition",variable:{kind:"Variable",name:{kind:"Name",value:"metadata"}},type:{kind:"NamedType",name:{kind:"Name",value:"String"}}}]
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (40041)
                            Category:downloaded
                            Size (bytes):335418
                            Entropy (8bit):5.569111114403479
                            Encrypted:false
                            SSDEEP:
                            MD5:C2FEBB9F6374991FBB12D4CE55840238
                            SHA1:CC33D9A1DDDC44D6F4091651ED0E5A76D9C033EF
                            SHA-256:E9FB6D9F4ECD831D2888EAA8A328C1EF2574EEB88A773B7C7CBE29F71A89DFB4
                            SHA-512:02FF0CB4400AD7F57FC552D6366FB26142B0169BF4D69B532E9CC5F517314BF0ED242B8353022CA0179B9DE400EC892C67EEB7F5C7F06AE568F8EDAF72FD446F
                            Malicious:false
                            Reputation:unknown
                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/core-essentials-38452c59347f1421.js
                            Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[407772],{414456:(e,t,n)=>{"use strict";n.d(t,{V:()=>l});var a=n(513432),i=n.n(a),o=n(899273);const r="axessibleEnabled",s="true",l=()=>{const{host:e}=(0,o.ur)(),[t,n]=i().useState(e.localStorage.getItem(r)===s);return{isAxessibleEnabled:t,setAxessibleEnabled:i().useCallback((t=>{n(t),t?e.localStorage.setItem(r,s):e.localStorage.removeItem(r)}),[e.localStorage])}}},930895:(e,t,n)=>{"use strict";n.d(t,{W:()=>c});var a=n(513432),i=n(736626),o=n(302151),r=n(702183);const s={kind:"Document",definitions:[{kind:"OperationDefinition",operation:"mutation",name:{kind:"Name",value:"removeAuthenticatedUser"},variableDefinitions:[{kind:"VariableDefinition",variable:{kind:"Variable",name:{kind:"Name",value:"reason"}},type:{kind:"NonNullType",type:{kind:"NamedType",name:{kind:"Name",value:"String"}}}},{kind:"VariableDefinition",variable:{kind:"Variable",name:{kind:"Name",value:"userContextId"}},type:{ki
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (20423)
                            Category:downloaded
                            Size (bytes):20531
                            Entropy (8bit):5.363105532346659
                            Encrypted:false
                            SSDEEP:
                            MD5:619658B5F2ECB9376FA7B8E0E5177B66
                            SHA1:CF188CAA3A63E30F623DDEC1A5FE418F9B30AA8F
                            SHA-256:6761C6422C05ADC2BC6AD73642D8901A3508D320C373ADA205B7CCF3793BC127
                            SHA-512:9C5DFF4CFD3085486ED2546367E03C140E89B0034AB4D38D57E53D16B2D59A5B92DEAC0360E520A70C6D9BC166E1E8955CFE73136A9ABE911628773B6E31B4C1
                            Malicious:false
                            Reputation:unknown
                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/288919-4879781220ce3500.js
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[288919],{472605:(e,n,a)=>{a.d(n,{a1:()=>r});var i=a(712839),t=a(516830),l=a(364819);const o=e=>e?s(e.externalId,e.tenantId):null,s=(e,n)=>(0,l.isEmpty)(e)?t.Z2.GlobalApp:(0,l.isEmpty)(n)?t.Z2.CustomApp:t.Z2.TenantApp,r=(e,n,a,l)=>e?{id:e.id,name:e.name||void 0,scope:l??i.bY.group,scenarioCapability:n??i.n3.bots,externalId:e.externalId||void 0,isTenantApp:o(e)===t.Z2.TenantApp,capabilityId:a??void 0}:null},238797:(e,n,a)=>{a.d(n,{b:()=>i});const i=(e,n)=>e.type===n},597160:(e,n,a)=>{a.d(n,{z:()=>r});var i=a(572909),t=a(937545),l=a(702183),o=a(364819),s=a(726723);const r=async(e,n,a,r,d,c,_,u)=>{const m=JSON.stringify((0,o.compact)(e).sort()),f=r.newScenario(l.Cu.ChatInMtoUserHomeTenant);if(a?.homeAccountId)try{await n.deepLink.executeIntent({entityCommand:{entity:{type:i.ck.chats,action:i.SY.create,id:m},command:{stateTransition:t.Ar.new,visibilityState:t.Rp.show,correlation:c
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (30782)
                            Category:dropped
                            Size (bytes):30890
                            Entropy (8bit):5.154850054093896
                            Encrypted:false
                            SSDEEP:
                            MD5:2F11D826E3A329846FFE913952D840AE
                            SHA1:DFD4792B6F7175E378D09557A6D92635A810C331
                            SHA-256:92634D683D4688DE1B7D25CA1A22BF858A5FA335BACE50874107166D3F4C9A41
                            SHA-512:4A838C3CAD089D5CEAF596AEAC2483CF5E9096BBC0978588F6E13DFDC4D4C76037BB1B0CCB41667B9CDCE9A3CBD319E64151AE988BC1A4FC391258927C6348FE
                            Malicious:false
                            Reputation:unknown
                            Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[181856],{384376:e=>{e.exports=[{types:{CallingServiceState:[5,["Failed","NotReady","Ready"]],CallStartTimestamp:[2,{teamsCallId:5,timestamp:4}],InstantMeetingInfo:[2,{url:1,meetingCode:1,passcode:1,eventData:"SchedulingServiceMeetingEventType"}],InstantMeetingOptions:[6,{id:5,isFreemium:2,autoCreated:2,title:1,existingEvent:"SchedulingServiceMeetingEventInput",skipPrejoin:2}],SchedulingServiceMeetingEventExtensionDataType:[2,{key:1,value:1}],SchedulingServiceMeetingEventExtensionDataInput:[6,{key:1,value:1}],SchedulingServiceMeetingEventInput:[6,{groupContext:"SchedulingServiceChatContextInput!",etag:6,meetingUrl:6,links:"SchedulingServiceMeetingLinksInput!",views:"SchedulingServiceMeetingViewsInput!",onlineMeetingConfLink:1,onlineMeetingConferenceId:1,onlineMeetingTollFreeNumbers:11,onlineMeetingTollNumber:1,teamsVtcTenantId:1,teamsVtcConferenceId:1,startTime:"DateTime",endTime:"DateTime
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (2538)
                            Category:dropped
                            Size (bytes):2646
                            Entropy (8bit):4.81078770854623
                            Encrypted:false
                            SSDEEP:
                            MD5:E1BCC3CDDE014E927F344867FFB50858
                            SHA1:DB0EFFCBC8AE82253AA6B618CAE00A660D96BB22
                            SHA-256:FA61A2E1ECAF8AB7996B403448E2E88EB5252D7E40B6F8F8B4AACC4434A04F7D
                            SHA-512:F3B35413766F42417190BB68EE3DB0E853B6E660C56042ED75D49D10A8D0990D9F347C993A080881A080E3150EEFBD9E492FDB49B150A93119F436D583A4B558
                            Malicious:false
                            Reputation:unknown
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[787389],{787389:(C,e,t)=>{t.d(e,{Y:()=>h});var a=t(513432),n=t(663129),c=t(353083);const s=(0,n.A)((C=>a.createElement("svg",{width:"1em",height:"1em",viewBox:"0 0 20 20",xmlns:"http://www.w3.org/2000/svg",...C},a.createElement("path",{d:"M2 7C2 5.34315 3.34315 4 5 4H15C16.6569 4 18 5.34315 18 7V9.13392C17.6757 9.03128 17.3368 8.98764 17 9.00299V7C17 5.89543 16.1046 5 15 5H5C3.89543 5 3 5.89543 3 7V13C3 14.1046 3.89543 15 5 15H9.98502C9.75768 15.3 9.58466 15.6385 9.47466 16H5C3.34315 16 2 14.6569 2 13V7ZM5.5 7C5.22386 7 5 7.22386 5 7.5C5 7.77614 5.22386 8 5.5 8H9.5C9.77614 8 10 7.77614 10 7.5C10 7.22386 9.77614 7 9.5 7H5.5ZM5.5 9.5C5.22386 9.5 5 9.72386 5 10C5 10.2761 5.22386 10.5 5.5 10.5H12.5C12.7761 10.5 13 10.2761 13 10C13 9.72386 12.7761 9.5 12.5 9.5H5.5ZM5 12.5C5 12.2239 5.22386 12 5.5 12H10.5C10.7761 12 11 12.2239 11 12.5C11 12.7761 10.7761 13 10.5 13H5.5C5.22386 13 5
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65536), with no line terminators
                            Category:downloaded
                            Size (bytes):152388
                            Entropy (8bit):5.2031853634398235
                            Encrypted:false
                            SSDEEP:
                            MD5:5A48940B219AFBDB263CEADC2893E377
                            SHA1:2283C5F9A0A21502605186A8DA6EA99E39EB30F9
                            SHA-256:AD6882FBBBDCF1A6A14FED71BCF79CCF1E20C56F7211909AB1B151A6699AF92A
                            SHA-512:5F35E633A08AEB202F7708C8503DE0F83FAE817FBC0A1E1ADCC9B93F8306F3B3B328E8F3DF96D8BB954BE54F47BB3B644914EC684863583FAC7C65280AE60CBF
                            Malicious:false
                            Reputation:unknown
                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/4576-c13385a74e68c668.js
                            Preview:(this.webpackChunk_msteams_meeting_options=this.webpackChunk_msteams_meeting_options||[]).push([[4576],{98166:(e,t,s)=>{"use strict";function i(e){return e.split("-")[1]}function n(e){return"y"===e?"height":"width"}function o(e){return e.split("-")[0]}function r(e){return["top","bottom"].includes(o(e))?"x":"y"}function a(e,t,s){let{reference:a,floating:l}=e;const c=a.x+a.width/2-l.width/2,u=a.y+a.height/2-l.height/2,d=r(t),h=n(d),m=a[h]/2-l[h]/2,_="x"===d;let f;switch(o(t)){case"top":f={x:c,y:a.y-l.height};break;case"bottom":f={x:c,y:a.y+a.height};break;case"right":f={x:a.x+a.width,y:u};break;case"left":f={x:a.x-l.width,y:u};break;default:f={x:a.x,y:a.y}}switch(i(t)){case"start":f[d]-=m*(s&&_?-1:1);break;case"end":f[d]+=m*(s&&_?-1:1)}return f}s.d(t,{UE:()=>f,rD:()=>l,__:()=>d,UU:()=>E,jD:()=>O,ER:()=>I,cY:()=>C,B1:()=>u,BN:()=>k,Ej:()=>x});const l=async(e,t,s)=>{const{placement:i="bottom",strategy:n="absolute",middleware:o=[],platform:r}=s,l=o.filter(Boolean),c=await(null==r.isRTL?void
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (5570)
                            Category:downloaded
                            Size (bytes):5678
                            Entropy (8bit):5.412429152356154
                            Encrypted:false
                            SSDEEP:
                            MD5:29ACBE811F209B39A435C7D0FF3CC186
                            SHA1:541A19A018AA0D425A4958054BD5EC6B66749E60
                            SHA-256:BB44554D718C31BA72F43929903CE73E8093406C59658C00EFE2F80F70D498E0
                            SHA-512:E13F6E954CF561E68E4F3D89D1AD662CBD1D406AFA4D216A118109FD5403BB98D1C7D712E10FD8D366A122719F62F7DDCA722C71120EB3A1018C60F87713CFAC
                            Malicious:false
                            Reputation:unknown
                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/816373-105b523bdd46a179.js
                            Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[816373],{752705:function(t,n,e){!function(r,i){{const r=(o=o||function(t,n){var r;if("undefined"!=typeof window&&window.crypto&&(r=window.crypto),"undefined"!=typeof self&&self.crypto&&(r=self.crypto),"undefined"!=typeof globalThis&&globalThis.crypto&&(r=globalThis.crypto),!r&&"undefined"!=typeof window&&window.msCrypto&&(r=window.msCrypto),!r&&void 0!==e.g&&e.g.crypto&&(r=e.g.crypto),!r)try{r=e(475443)}catch(t){}var i=function(){if(r){if("function"==typeof r.getRandomValues)try{return r.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof r.randomBytes)try{return r.randomBytes(4).readInt32LE()}catch(t){}}throw new Error("Native crypto module could not be used to get secure random number.")},o=Object.create||function(){function t(){}return function(n){var e;return t.prototype=n,e=new t,t.prototype=null,e}}(),s={},a=s.lib={},c=a.Base={extend:function(t){var n=o(this);retu
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (58994)
                            Category:downloaded
                            Size (bytes):59102
                            Entropy (8bit):5.800531716388017
                            Encrypted:false
                            SSDEEP:
                            MD5:E48DB047E59AD927A6FFB332E7DE5A8B
                            SHA1:892826BBBBA9F30240ED085FD15C99223329DDCB
                            SHA-256:2E44D6DF808FB64A8B021596FA0F705CEAE6B856CC4BFFAA57906AC0D1F83A6E
                            SHA-512:99DABA0C8DF6A94115748A404C6FC4562D446AF7D6FC6F5EF5CD917FBC9735E6E3B67A0C47E4CFACDD9E46495610EECEF5EC84422577A45F3752CF2D28359F9B
                            Malicious:false
                            Reputation:unknown
                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/670225-c235c7fa07c7f2f4.js
                            Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[670225],{942442:(M,N,D)=>{"use strict";D.d(N,{x2:()=>T,ZI:()=>i,jC:()=>z,ri:()=>u,Xn:()=>c,xA:()=>A,O0:()=>x});var j=D(726723),I=D(99425);const T={...{"data-track-action-gesture":j.Od.click,"data-track-action-scenario-type":j.DB.appAuth,"data-track-module-type":j.nR.link,"data-track-panel-region":j.rP.main,"data-track-action-subworkload":j.i7.sisu,"data-track-action-workload":j.E0.auth,"data-track":!0},"data-track-action-outcome":j.nd.openInBrowser,"data-track-action-scenario":j.vB.authUseWorkAccountLink,"data-track-module-name":j.Sn.getTeamsForWorkOrSchool,"data-track-panel-type":j.HP.AuthAccountEnumerationMenu};function g(M){return{"data-track-action-gesture":j.Od.click,"data-track-action-scenario-type":j.DB.appAuth,"data-track-action-subworkload":j.i7.signout,"data-track-action-workload":j.E0.auth,"data-track-module-type":j.nR.button,"data-track-panel-region":j.rP.modal,"data-track-pan
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (3002)
                            Category:dropped
                            Size (bytes):3110
                            Entropy (8bit):5.082139415781194
                            Encrypted:false
                            SSDEEP:
                            MD5:4A2847B45F5236CE92ECA16E3A7964D5
                            SHA1:2102A8DBD75120201ABE935EA1B8880FD6CA8A2B
                            SHA-256:399FD1AE42F9B5BD7F461E34B8EF4C7C15A4E9539C6261FB969CA0FA964E6123
                            SHA-512:8F186C11FE2729A168C2D563FC0C86A3E3DA1724D19A470677FCFD6BBE01F78DFA6CD183087E8633677095D2DEB6BBC8FE35F93E7BE7497E6C8FF58D084D9BE0
                            Malicious:false
                            Reputation:unknown
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[984165],{481141:(e,a,s)=>{s.d(a,{Y:()=>c});var h=s(957032),l=s(395225),t=s.n(l),C=(s(513432),s(485529)),i=s(829289);const c=(0,C.Ke)({svg:({classes:e})=>(0,h.Y)("svg",{role:"presentation",focusable:"false",viewBox:"0 0 56 56",className:e.svg,children:(0,h.Y)("g",{children:[(0,h.Y)("rect",{width:"56",height:"56",rx:"3",ry:"3",fill:"#abddd3"}),(0,h.Y)("path",{className:t()(i.Q.outline,e.outlinePart),d:"M39 12a2.87 2.87 0 0 1 1.14.23 3.1 3.1 0 0 1 1.63 1.63A2.87 2.87 0 0 1 42 15v29H12V27a2.87 2.87 0 0 1 .23-1.14 3.1 3.1 0 0 1 1.63-1.62A2.87 2.87 0 0 1 15 24h9v-9a2.87 2.87 0 0 1 .23-1.14 3.1 3.1 0 0 1 1.63-1.62A2.87 2.87 0 0 1 27 12z",fill:"#64a2cc"}),(0,h.Y)("path",{d:"M38 20h-4v-4h4zm0 2h-4v4h4zm-6-6h-4v4h4zm6 12h-4v4h4zm-6-6h-4v4h4zm6 12h-4v4h4zm-6-6h-4v4h4zm-6 0h-4v4h4zm0 6h-4v4h4zm-6-6h-4v4h4zm0 6h-4v4h4zm12 8v-8h-4v8",fill:"#fff",fillRule:"evenodd"})]})}),displayName:"Creat
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (12784)
                            Category:downloaded
                            Size (bytes):12892
                            Entropy (8bit):5.2851931540612
                            Encrypted:false
                            SSDEEP:
                            MD5:E95DEA0CDD404F8CB47F05AF0A8C7F43
                            SHA1:2FA2ACE2E817171FD7A1B356EB5546C02401843D
                            SHA-256:D8EC43BD0FAA293FC959F6397748F1320BA5C668B897BD9FC641A5811CCCAC25
                            SHA-512:9284556B41314E895076DC7CFCF9209B831AF8A92929D1E11555489F76725FA05367C909458E5786B55A04DDF5009B5F8AE0B0A3F5AB8AE629168AAA2734276B
                            Malicious:false
                            Reputation:unknown
                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/215111-2951feaff7545a06.js
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[215111],{578902:(e,t,n)=>{n.d(t,{Z:()=>m});var r=n(513432);function o(e,t){if(!e)return;const n=e;n._virtual||(n._virtual={}),n._virtual.parent=t}var a=n(388504),i=n(35871),s=n(526521),l=n(96215),c=n(949485);const u=(0,n(965804).O)({root:{qhf8xq:"f1euv43f",Bhzewxz:"f15twtuk",oyh7mz:["f1vgc2s3","f1e31b4d"],j35jbq:["f1e31b4d","f1vgc2s3"],Bj3rh1h:"f494woh"}}),d=r.useInsertionEffect,f=e=>{const{element:t,className:n}=(0,a.h)(e.mountNode),f=r.useRef(null),p=(e=>{const{targetDocument:t,dir:n}=(0,i.useFluent_unstable)(),o=(0,i.usePortalMountNode)(),a=(0,l.Y)(),f=u(),p=(0,i.useThemeClassName_unstable)(),m=(0,s.z)(p,f.root,e.className),b=null!=o?o:null==t?void 0:t.body,v=(0,c.K)((()=>{if(void 0===b||e.disabled)return[null,()=>null];const t=b.ownerDocument.createElement("div");return b.appendChild(t),[t,()=>t.remove()]}),[b]);return d?d((()=>{if(!v)return;const e=m.split(" ").filter(Bo
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (32480)
                            Category:dropped
                            Size (bytes):32588
                            Entropy (8bit):5.382409313321534
                            Encrypted:false
                            SSDEEP:
                            MD5:A5222CE2315D7CBFA415AC4FEB6837E2
                            SHA1:88FC4636FF0B35BD579F84D5BF0D1F3E2C4E8C7F
                            SHA-256:D70927FE17814F7F05CA314B70B573447B92C4E8E32021137D9AEE893FC57FE3
                            SHA-512:983DB099688F792859BB614099CB7787D95335D2D69882F98EADFF877C6AC1DB8BDC1873CA297654987E12E72791B8D99EB79289EB41B23E7D95329C0B02FC08
                            Malicious:false
                            Reputation:unknown
                            Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[837284],{113767:(e,t,n)=>{"use strict";n.d(t,{V:()=>d});var r=n(383851),i=n(513432),o=n(542966),s=n.n(o),u=n(344524),a=n(880139),l=n(360418),h=function(){return{}},c=function(){return!1};var p=function(e){function t(t){var n=e.call(this,t)||this;return n.withRef=!1,n.setWrappedInstance=n.setWrappedInstance.bind(n),n}return(0,r.__extends)(t,e),t.prototype.getWrappedInstance=function(){return __DEV__?(0,l.V1)(this.withRef,"To access the wrapped instance, you need to specify { withRef: true } in the options"):(0,l.V1)(this.withRef,28),this.wrappedInstance},t.prototype.setWrappedInstance=function(e){this.wrappedInstance=e},t}(i.Component);function d(e,t){void 0===t&&(t={});var n=(0,u.K3)(e),o=t.options,l=void 0===o?h:o,d=t.skip,g=void 0===d?c:d,f=t.alias,b=void 0===f?"Apollo":f,v=l;"function"!=typeof v&&(v=function(){return l});var _,y=g;return"function"!=typeof y&&(y=function(){return g}),fu
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (21893)
                            Category:downloaded
                            Size (bytes):22001
                            Entropy (8bit):5.359507026984742
                            Encrypted:false
                            SSDEEP:
                            MD5:D6B2B636B670A035E47D32636678AB34
                            SHA1:72997EF99060E4A0A01380048452B7FB728046AD
                            SHA-256:8166D5B9E5BA921B4C96C374E32DE40DBE40DD82B02956CCA8EBDC54B209AACA
                            SHA-512:5FFDEB393B55BC5372810FCC41B9D89CE190C069D25CB01ED767BEE6E2F3E38936DE5A2CFC67A5DEA8E39EC717AF7F0E6CF8113E53ED12E8F4D49A8FA57EF652
                            Malicious:false
                            Reputation:unknown
                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/700899-4189fb685f71e7e7.js
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[700899],{487177:(e,n,a)=>{a.d(n,{U:()=>k,u:()=>p});var i=a(997395);const t={kind:"Document",definitions:[{kind:"OperationDefinition",operation:"mutation",name:{kind:"Name",value:"ComponentsArtifactsPlatformUpdateCallRefreshSettingsMutation"},variableDefinitions:[{kind:"VariableDefinition",variable:{kind:"Variable",name:{kind:"Name",value:"teamsCallId"}},type:{kind:"NonNullType",type:{kind:"NamedType",name:{kind:"Name",value:"ID"}}}},{kind:"VariableDefinition",variable:{kind:"Variable",name:{kind:"Name",value:"refreshSettingsType"}},type:{kind:"NonNullType",type:{kind:"NamedType",name:{kind:"Name",value:"CallRefreshSettingsType"}}}}],selectionSet:{kind:"SelectionSet",selections:[{kind:"Field",name:{kind:"Name",value:"updateCallRefreshSettings"},arguments:[{kind:"Argument",name:{kind:"Name",value:"teamsCallId"},value:{kind:"Variable",name:{kind:"Name",value:"teamsCallId"}}},{ki
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (15182)
                            Category:downloaded
                            Size (bytes):15289
                            Entropy (8bit):5.475810731901903
                            Encrypted:false
                            SSDEEP:
                            MD5:6B225E3746139C4EF7C82783149F6703
                            SHA1:F885D60312D4780E5276B11293C4A48766EEFB90
                            SHA-256:C94F0E43A93774B4B61EFC0A5FCFFB0F05CB7F2CE91C49A817186AEC9AD68030
                            SHA-512:1C39AC553A516D16B0EAA4788ADC2CB70B3C09296BE518179123CE18086389EE7E2BC40D05CC8FF93E548491AA184B06CB2A9ADEF2EC1FB0C7A8B3C92197AA32
                            Malicious:false
                            Reputation:unknown
                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/36690-34278ab5b496e5a8.js
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[36690],{851706:(e,t,n)=>{n.d(t,{E:()=>F});var r=n(513432),o=n(48374),i=n(883027),a=n(602835),l=n(691478),c=n(164093),s=n(716300),u=n(250452),d=n(478304),p=n(31152),f=n(35871),v=n(103735);const m=(0,v.D)("r6pzz3z",null),b=(0,v.D)("r144vlu9",null);var h=n(115170),y=n(123082);const g=[{opacity:0},{opacity:1}],w=(0,h.$)({enter:{keyframes:g,easing:y.TV.curveLinear,duration:y.TV.durationGentle},exit:{keyframes:[...g].reverse(),easing:y.TV.curveLinear,duration:y.TV.durationGentle}});var k=n(712944);const D=(e,t)=>{const n=(0,k.Z)(),v=(0,p.e4)((e=>e.modalType)),h=(0,p.e4)((e=>e.isNestedDialog)),y=(0,p.e4)((e=>e.modalAttributes)),g=(0,p.e4)((e=>e.dialogRef)),D=(0,p.e4)((e=>e.requestOpenChange)),B=(0,p.e4)((e=>e.dialogTitleId)),E=(0,p.e4)((e=>e.open)),C=(0,a.D)((t=>{var n,r;(0,l.g)(e.backdrop)&&(null===(n=(r=e.backdrop).onClick)||void 0===n||n.call(r,t));"modal"!==v||t.isDefaultPrevent
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (21248)
                            Category:dropped
                            Size (bytes):21356
                            Entropy (8bit):5.45996231440586
                            Encrypted:false
                            SSDEEP:
                            MD5:4174321962FBAEA436F23F69AC947B14
                            SHA1:221D1B34C20DBA19C7AA5B8B8E0F359F1F0B8CAF
                            SHA-256:304F11AE8F7AD1D3446DBC4A695FBEB298813634856F3A2F7D3F2AEE01FABC78
                            SHA-512:FEBC7296E26843D6F82F626880AB46CDB440153DBD4668FC6B42A9F10E183923AE850FED73031AB6E3F8406A8F3CF0F2B8BC4037DD9927EE8903037A1893B464
                            Malicious:false
                            Reputation:unknown
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[405226],{405226:(a,e,n)=>{n.d(e,{px:()=>X,Rj:()=>E,ht:()=>$,TQ:()=>_});var t=n(513432),r=n(420645),i=n(899273),p=n(754255),l=n(572909),d=n(268342),o=n(490074),s=n(846716),c=n(129123),m=n(952691),k=n(702183),u=n(740875),y=n(103155),f=n(878336),g=n(92118),h=n(199448);const b={kind:"Document",definitions:[{kind:"OperationDefinition",operation:"query",name:{kind:"Name",value:"safelinksGetPolicy"},variableDefinitions:[{kind:"VariableDefinition",variable:{kind:"Variable",name:{kind:"Name",value:"isLinksOpenFast"}},type:{kind:"NonNullType",type:{kind:"NamedType",name:{kind:"Name",value:"Boolean"}}}}],selectionSet:{kind:"SelectionSet",selections:[{kind:"Field",name:{kind:"Name",value:"safelinksGetPolicy"},arguments:[{kind:"Argument",name:{kind:"Name",value:"isLinksOpenFast"},value:{kind:"Variable",name:{kind:"Name",value:"isLinksOpenFast"}}}],selectionSet:{kind:"SelectionSet",selecti
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (36929)
                            Category:dropped
                            Size (bytes):37037
                            Entropy (8bit):5.293172581520956
                            Encrypted:false
                            SSDEEP:
                            MD5:BA9C6D363150D68D30655FBE567C9B29
                            SHA1:56EB3E9B0C33C57A24D28949064D9FA8E1065973
                            SHA-256:C7813012FDDEEFFDC812A4232E4F42D84313748851A7EF2C12952CCCDE786EB4
                            SHA-512:9760909F9059EF8501ADB45B3C0C5CC1A6CCAB28C0FD12F4D62E6D5B63C1ADCBB964F6F6F30DCD4C00E6B2E7F71BCB675BFA96B989F8CB9B4D46EBBDBAB90923
                            Malicious:false
                            Reputation:unknown
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[359477],{359477:(e,t,n)=>{n.d(t,{DO:()=>ce});var r=n(189687),o=n(822760),i=n(132786),u=n(691143),l=n(18542),s=n(710773);function a(e,t){if(!Boolean(e))throw new Error(null!=t?t:"Unexpected invariant triggered.")}var c=n(3929),f=n(673711);function d(e,t,n,o){if(!e)return;if(e.kind===r.b.VARIABLE){const n=e.name.value;if(null==o||void 0===o[n])return;const r=o[n];if(null===r&&(0,c.bd)(t))return;return r}if((0,c.bd)(t)){if(e.kind===r.b.NULL)return;return d(e,(0,c.oA)(t),n,o)}if(e.kind===r.b.NULL)return null;if((0,c.Fs)(t)){const i=(0,c.oA)(t);if(e.kind===r.b.LIST){const t=[];for(const r of e.values)if(p(r,o)){if((0,c.bd)(i))return;t.push(null)}else{const e=d(r,i,n,o);if(void 0===e)return;t.push(e)}return t}const u=d(e,i,n,o);if(void 0===u)return;return[u]}const i=n.definitions,u=s.iz(i,t);if(u){if(e.kind!==r.b.OBJECT)return;const t=Object.create(null),i=new Map(e.fields.map((e=>
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (40805)
                            Category:downloaded
                            Size (bytes):40913
                            Entropy (8bit):5.412566687690201
                            Encrypted:false
                            SSDEEP:
                            MD5:E81A011FFE422E6A853A1FDAEF220F9C
                            SHA1:2F2D19ECC507F279AA7FA2C1BF7F6D058B247CA0
                            SHA-256:0B2BBD0E38A2DD4F9BABCDA3E88A5866A8350A3237C6210530661B699CA790AA
                            SHA-512:003497FEA0941A8AB3B690413A1AB0CBE6696949B6CF0E232DF00355C737712B472BB0E7FB01B91DE54B456E2DD622BA3561EDD8E12D4F9DDD6A0EBFD0CD032D
                            Malicious:false
                            Reputation:unknown
                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/189542-c64131a032665e7b.js
                            Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[189542],{421934:(e,n,i)=>{"use strict";i.d(n,{z:()=>d});var a=i(678937),t=i(129123),s=i(754255);const d=()=>(0,t.w2)(s.w.Metadata,["environment"]).environment===a.B.life},878382:(e,n,i)=>{"use strict";i.d(n,{G:()=>s});var a=i(513432),t=i(367927);const s=(e,n)=>{const i=e[t.h7],s=n?.[t.h7];return a.useMemo((()=>{let e={},n={};if(i)try{e=JSON.parse(i)}catch(n){e={}}if(s)try{n=JSON.parse(s)}catch(e){n={}}return{[t.h7]:s?JSON.stringify({...e,...n}):i}}),[i,s])}},728285:(e,n,i)=>{"use strict";i.d(n,{I:()=>t});var a=i(513432);const t=e=>a.useMemo((()=>`data:image/svg+xml,${e.trim().replace(/\n+|\s\s+/g,"").replace(/"/g,"'").replace(/#/g,"%23")}`),[e])},949987:(e,n,i)=>{"use strict";i.d(n,{w:()=>d});var a=i(364819),t=i(513432),s=i(94997);const d=(e,n,i={})=>{const d=(0,s.F)(i,((e,n)=>e.leading===n.leading&&e.trailing===n.trailing)),l=(0,t.useCallback)((0,a.throttle)(e,n,d),[e,n,d]);return(0,t.us
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65536), with no line terminators
                            Category:downloaded
                            Size (bytes):99712
                            Entropy (8bit):4.4236083411524
                            Encrypted:false
                            SSDEEP:
                            MD5:D860B815A4B32BB4BE0D3F39E5DBECE4
                            SHA1:178F80DBCF25E1E2EDABE91BD75B84EE2B5894F8
                            SHA-256:E221B182FFC55C42BA4E170C43F90F7B50AA37FE64ED5FA4D43C2861F9DD1FAA
                            SHA-512:B8BAE6CEBC8CB40D53A6755BEC3C19F7DA028AA0B512D2E50D943F4D8E88B85F830C9BE417FFEE7CCF45318266FAED913FC408166D8ADBF7E638380B5E5FA8A4
                            Malicious:false
                            Reputation:unknown
                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/378200-a9877985e2969d6d.js
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[378200],{378200:(a,l,Z)=>{Z.d(l,{fQJ:()=>h,D$b:()=>c,ifC:()=>m,mtw:()=>v,WGt:()=>M,y2l:()=>A,zPH:()=>r,d5R:()=>H,xPN:()=>V,dGC:()=>i,QOI:()=>U,iN6:()=>d,opr:()=>L,aUx:()=>u,HC5:()=>t,vpp:()=>S,maG:()=>n,MJQ:()=>R,BHV:()=>o,VC0:()=>s,CQz:()=>g,uqx:()=>F,sPT:()=>C,OYi:()=>P,Q7X:()=>p,cX9:()=>b,tvn:()=>f,VeZ:()=>k,OoO:()=>y,eEF:()=>O,FfV:()=>T,bBX:()=>w,I7h:()=>I,WiT:()=>q,jU7:()=>B,jNX:()=>Q,Luu:()=>D,Zi6:()=>N,g6R:()=>x,cKq:()=>J,b$F:()=>_,OfM:()=>E,zw9:()=>K,nbT:()=>X,oV5:()=>j,K4g:()=>z,UEw:()=>W,E68:()=>G,pXb:()=>Y,tmX:()=>$,VIN:()=>aa,tBY:()=>la,ktJ:()=>Za,sH_:()=>ea,V3L:()=>ha,n7c:()=>ca,IFy:()=>ma,MtV:()=>va,BMy:()=>Ma,jqp:()=>Aa,vUL:()=>ra,bTq:()=>Ha,raQ:()=>Va,RcO:()=>ia,m3d:()=>Ua,Kh4:()=>da,bQO:()=>La,BSk:()=>ua,OPZ:()=>ta,uJL:()=>Sa,hWY:()=>na,iVw:()=>Ra,cmd:()=>oa,Jsm:()=>sa,Nhi:()=>ga,Lt:()=>Fa,u6j:()=>Ca,Mbj:()=>Pa,GGZ:()=>pa,LKJ:()=>ba,V_h:()=>fa,tXZ:()=>ka,jrs:
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (37256)
                            Category:dropped
                            Size (bytes):37364
                            Entropy (8bit):5.170958810990217
                            Encrypted:false
                            SSDEEP:
                            MD5:52534697E120336121D1A6AAC1B71E1F
                            SHA1:6E1D1AE84312C249D20F0E215028564CE2DE987A
                            SHA-256:6EDEF2224A589C15EA4E9964C7E419F8FE8DA1492F7A9E0119F55486E10E62D2
                            SHA-512:D3FDDB3E2724B73063249F6DFC96FC0DFC030D4EB696B15CDD1C8A861024489F80E6BE4A82DC86F1109C1CB2D7FA62CBF6BB6307B06ED246A85042CCC93D2C4F
                            Malicious:false
                            Reputation:unknown
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[918681],{48374:(r,o,e)=>{e.d(o,{vqc:()=>a,xyI:()=>l,$xS:()=>t,ozo:()=>c,yd$:()=>n,nkM:()=>d,Qpb:()=>u,DoI:()=>g,oam:()=>v,ww0:()=>B,e5x:()=>i,j0c:()=>s,Er0:()=>k,epd:()=>f,uf9:()=>P});const a="Shift",l="Enter",t=" ",c="Tab",n="ArrowDown",d="ArrowLeft",u="ArrowRight",g="ArrowUp",v="End",B="Home",i="PageDown",s="PageUp",k="Backspace",f="Delete",P="Escape"},188206:(r,o,e)=>{e.d(o,{F:()=>t});var a=e(48374),l=e(602835);e(513432);function t(r,o){const{disabled:e,disabledFocusable:t=!1,"aria-disabled":c,onClick:n,onKeyDown:d,onKeyUp:u,...g}=null!=o?o:{},v="string"==typeof c?"true"===c:c,B=e||t||v,i=(0,l.D)((r=>{B?(r.preventDefault(),r.stopPropagation()):null==n||n(r)})),s=(0,l.D)((r=>{if(null==d||d(r),r.isDefaultPrevented())return;const o=r.key;if(B&&(o===a.xyI||o===a.$xS))return r.preventDefault(),void r.stopPropagation();o!==a.$xS?o===a.xyI&&(r.preventDefault(),r.currentTarget.cli
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (45233)
                            Category:downloaded
                            Size (bytes):45341
                            Entropy (8bit):5.437068046636649
                            Encrypted:false
                            SSDEEP:
                            MD5:5CC81A0A82CF82620878A68E43F73596
                            SHA1:897C6F840531DF5C929C752C5D151F144CE40032
                            SHA-256:1BEF97C6DFDA4A1C8BE40C42C088CB70854417A588F43C523C8CD7506360E398
                            SHA-512:F3499A073D6A0AFF30063D72D736A47842FCF2800C1FD52722AC4BA4B689A7C1CB985D3BAB2894E657CA76B46182E0E4F90A1B3A70FCAF3CD8552003C9E4AFC0
                            Malicious:false
                            Reputation:unknown
                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/581241-536663e2ea22cad7.js
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[581241,359344],{562410:(e,t,n)=>{n.d(t,{J:()=>r});var a=n(513432);const i={kind:"Document",definitions:[{kind:"OperationDefinition",operation:"mutation",name:{kind:"Name",value:"updateTabConfigurationResult"},variableDefinitions:[{kind:"VariableDefinition",variable:{kind:"Variable",name:{kind:"Name",value:"id"}},type:{kind:"NonNullType",type:{kind:"NamedType",name:{kind:"Name",value:"String"}}}},{kind:"VariableDefinition",variable:{kind:"Variable",name:{kind:"Name",value:"tabId"}},type:{kind:"NonNullType",type:{kind:"NamedType",name:{kind:"Name",value:"ID"}}}}],selectionSet:{kind:"SelectionSet",selections:[{kind:"Field",name:{kind:"Name",value:"updateTabConfigurationResult"},arguments:[{kind:"Argument",name:{kind:"Name",value:"id"},value:{kind:"Variable",name:{kind:"Name",value:"id"}}},{kind:"Argument",name:{kind:"Name",value:"tabId"},value:{kind:"Variable",name:{kind:"Name",
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65536), with no line terminators
                            Category:dropped
                            Size (bytes):104211
                            Entropy (8bit):5.278768035952947
                            Encrypted:false
                            SSDEEP:
                            MD5:80F19F3FFA4D9263C86129C09B60D484
                            SHA1:D7971BFBDE54AE4839D726F70C00B93E4D48B922
                            SHA-256:1FEB61AB43F4B26DA8043338780D547E5DA1967D73A9B698F52B4229AA57F504
                            SHA-512:6D6E1C83FC4ACEEAB8962A40DEE099CEAF01ADAF8875171A2A2F937A7B9410FB8AA37FE142B88040E549C92773ACC1A95449913A36CF02E2CC85E151C8F852DA
                            Malicious:false
                            Reputation:unknown
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[463638],{926380:(e,t,a)=>{a.d(t,{O:()=>i});var n=a(492225);function i(e,t){for(const a of t)Array.isArray(a)?i(e,a):r(e,a);return e}function r(e,t){for(const[a,i]of Object.entries(t)){const t=e[a];void 0===t&&i?e[a]=i:(0,n.Z)(t)&&(0,n.Z)(i)&&Object.assign(e[a],i)}}},953084:(e,t,a)=>{a.d(t,{m1:()=>r});var n=a(710773),i=a(691143);function r(e,t){var a;if(!t.length)return e;for(const n of t)e.types?n.types&&s(e.types,n.types):e.types=n.types,e.directives?(null==(a=n.directives)?void 0:a.length)&&o(e.directives,n.directives):e.directives=n.directives;return e}function o(e,t){for(const a of t){const t=e.find((e=>(0,n.d$)(e)===(0,n.d$)(a)));if(!t){e.push(a);continue}const i=(0,n.Gc)(a);if(!i)continue;const r=(0,n.Gc)(t);r?d(r,i):(0,n.iS)(t,i)}}function s(e,t){for(const[a,r]of Object.entries(t)){const t=e[a];if(t){if((0,n.rW)(t)&&(0,n.rW)(r)||(0,n.du)(t)&&(0,n.du)(r))l((0,n.ww)(t),(
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65536), with no line terminators
                            Category:dropped
                            Size (bytes):104061
                            Entropy (8bit):5.023701943058971
                            Encrypted:false
                            SSDEEP:
                            MD5:F618C757F99FBF1D5D5795CBE0A5BF11
                            SHA1:21D4A8113153051D575FED4D8D36EC3057FCF37C
                            SHA-256:CABA04B68D430C0F21D192AB7A15EAB80BC515AB63503D1BCCAD7EEB86EA605E
                            SHA-512:323670BAD4EB4BC0F857D2D587D37B20AE9815ABEB0AA246B335458E9BEAD6A9538374D3F2C969425683680D0000BFDA8CCA7EE32F9E95A9C663AB6B86BA3CEB
                            Malicious:false
                            Reputation:unknown
                            Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[99427],{775207:(t,e,a)=>{"use strict";a.d(e,{W:()=>D});var s=a(957032),i=a(513432),n=a(476281),o=a(192699),d=a(900046),r=a(776012),h=a(899273),l=a(902376),c=a(584018),u=a(769824),g=a(917120),p=a(129123),m=a(754255),_=a(219633);const C=u.$.root,y=[n.S,C],D=t=>{const{userBiService:e,loggerFactory:a,host:n}=(0,h.ur)(),u=(0,l.At)(),C=u?u.entity:void 0,D=t.entityType||C&&C.type,T=i.useContext(r.BR),S=(0,_.q)();let B,b;if(S&&S.owningTeam){const{owningTeam:t}=S;B=t?.id,b=t?.teamSiteInformation.groupId??""}const{useV0BoxTelemetryPanel:A}=(0,p.w2)(m.w.Telemetry,["useV0BoxTelemetryPanel"]),f=A?o.a:g.s;return(0,s.Y)(c.S,{biLogger:e||T.biLogger,loggerFactory:a,WrapperComponent:t.disableWrapper?d.o:f,whitelistedClassNames:y,host:n,entityType:D,channelDataTeamId:B,officeGroupId:b,...t})}},584018:(t,e,a)=>{"use strict";a.d(e,{S:()=>p});var s=a(957032),i=a(513432),n=a(364819),o=a(726723),d=a(493701);cons
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (19352)
                            Category:downloaded
                            Size (bytes):19459
                            Entropy (8bit):5.5266012818437575
                            Encrypted:false
                            SSDEEP:
                            MD5:2F178ACF762EB2E6BD3EF81364D6803D
                            SHA1:4BD85AB8AAB59D423E2504E895BDC703A29865FD
                            SHA-256:EF70FB6F3B71E3D2E2E07E16D6B39D534AE6426A1CE9F06732D2AB4ABDDA2FEE
                            SHA-512:2E890C9392B7DC9A94CE4D95FFC1D0607C319DB6EA764487544B44732013BA3F9EB32B7F61D5A6D635FE30284B30E82BBC7D0C8FA8D41DFFDEE2691EA8C6026F
                            Malicious:false
                            Reputation:unknown
                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/74843-7384d0ce3d78565a.js
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[74843],{338933:(e,t,o)=>{o.d(t,{$:()=>L});var n=o(513432),r=o(644525),a=o(854130);var l=o(483851),i=o(411947),s=o(164093),c=o(602835),f=o(264278),u=o(946479);var d=o(353083),p=o(317907);const m=(0,d.A)(p.aRN,p.c8N),v=(0,d.A)(p.WXH,p.g0L),g=(0,d.A)(p.NL$,p.vrP);var h=o(478304),b=o(250452),B=o(589256),w=o(257495),y=o(656283),k=o(975365);const z={small:n.createElement(m,null),medium:n.createElement(v,null),large:n.createElement(g,null)},j={small:"small",medium:"small",large:"medium"};var q=o(965804),x=o(526521);const O="fui-InfoButton",D="fui-InfoButton__info",I=(0,q.O)({base:{Bt984gj:"f122n59",B7ck84d:"f1ewtqcl",mc9l5x:"ftuwxu6",Brf1p80:"f4d9j23",w71qe1:"f1iuv45f",ha4doy:"fmrv4ls",qhf8xq:"f10pi13n",De3pzq:"f1c21dwh",sj55zd:"fkfq4zb",icvyot:"f1ern45e",vrafjx:["f1n71otn","f1deefiw"],oivjwe:"f1h8hb77",wvpqe5:["f1deefiw","f1n71otn"],Beyfa6y:0,Bbmb7ep:0,Btl43ni:0,B7oj6ja:0,Dimara:"f
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (14632)
                            Category:dropped
                            Size (bytes):14740
                            Entropy (8bit):5.4039958808547786
                            Encrypted:false
                            SSDEEP:
                            MD5:4020AC6F830FB33A2B29E89DB059B4C0
                            SHA1:2AE741E32C09DD84BCBA604C82393B3362C6E32C
                            SHA-256:F4847442D93F5B9D87C8D54F46E957A0E59AEC8A0E88181767E8894A96BC6F2B
                            SHA-512:36903165D20453C280C7E51667818806F8EF7A8CD326148CD8B1F8F1DDC79A802CC0B66FE9553015AA2E606D5E09017DA5367161D9D182548C70A6E84DCF4F16
                            Malicious:false
                            Reputation:unknown
                            Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[574626],{690784:(t,r,e)=>{var o=e(212218)(e(587809),"DataView");t.exports=o},180345:(t,r,e)=>{var o=e(807732),n=e(968386),a=e(2909),s=e(458865),i=e(87225);function c(t){var r=-1,e=null==t?0:t.length;for(this.clear();++r<e;){var o=t[r];this.set(o[0],o[1])}}c.prototype.clear=o,c.prototype.delete=n,c.prototype.get=a,c.prototype.has=s,c.prototype.set=i,t.exports=c},796779:(t,r,e)=>{var o=e(189546),n=e(398316),a=e(902719),s=e(631683),i=e(577051);function c(t){var r=-1,e=null==t?0:t.length;for(this.clear();++r<e;){var o=t[r];this.set(o[0],o[1])}}c.prototype.clear=o,c.prototype.delete=n,c.prototype.get=a,c.prototype.has=s,c.prototype.set=i,t.exports=c},342587:(t,r,e)=>{var o=e(212218)(e(587809),"Map");t.exports=o},525801:(t,r,e)=>{var o=e(678436),n=e(603154),a=e(687181),s=e(328929),i=e(247241);function c(t){var r=-1,e=null==t?0:t.length;for(this.clear();++r<e;){var o=t[r];this.set(o[0],o[1])}}c.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65536), with no line terminators
                            Category:dropped
                            Size (bytes):506436
                            Entropy (8bit):5.482327754533962
                            Encrypted:false
                            SSDEEP:
                            MD5:FD016700464F67C484A90B82C0F5B5A0
                            SHA1:03037FAE8B3070A81167E48D857A5C9915634B5D
                            SHA-256:1D749DD7943DFB0E0D68710A8418D6A7E423A06DC58C7DAF90089C322AAB78D5
                            SHA-512:D709E22149701EA2144E9F90078CCD7CFBF142315605892A3C7AD6E3CFF79FD4F5AEAEC55A671715B628EA4FE672CDBDDE35E618811BF4C27D80CB0274C7D5B6
                            Malicious:false
                            Reputation:unknown
                            Preview:{"ECS":{"ConfigLogTarget":"default","c72ea287-ed77-4fa6-a480-3712406c367e":"aka.ms/EcsCanary"},"Segmentation":{"EliteUsers":"false","M365CopilotPPVAll":"false","M365ChatAllow":"false","EarlyR2Ring":"false","IsInternalUser":"false","VirtualizationEnabled":"false","TeamsRing":"general","MWWhilteListedUser":"false","Cloud":"Public","AudienceGroup":"general"},"TeamsBuilds":{"BuildSettings":{"WebView2PreAuth":{"x64":{"latestVersion":"24243.1309.3132.617","buildLink":"https://installer.teams.static.microsoft/production-windows-x64/24243.1309.3132.617/MSTeams-x64.msix"},"x86":{"latestVersion":"24243.1309.3132.617","buildLink":"https://installer.teams.static.microsoft/production-windows-x86/24243.1309.3132.617/MSTeams-x86.msix"},"arm64":{"latestVersion":"24243.1309.3132.617","buildLink":"https://installer.teams.static.microsoft/production-windows-arm64/24243.1309.3132.617/MSTeams-arm64.msix"}},"CustomerServiceChatbot":{"BuildVersion":"2024092401"},"MeetingRoom":{"BuildVersion":"24091210400"},"
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (65531), with no line terminators
                            Category:downloaded
                            Size (bytes):106408
                            Entropy (8bit):5.268119792625899
                            Encrypted:false
                            SSDEEP:
                            MD5:D11CB868BC45AF40A1A5130D8AB1474B
                            SHA1:52C0EBF42E83994E4C2F08B8A41A9A8C23408C0B
                            SHA-256:1CCD6E305939796DEDF4D520D68FC107B1C398ECD3DFF73222B461FA297B9A39
                            SHA-512:4233ACA1CFBC2EA4AA0A1BE80D3F560809D87F9BC8043A926A12AC9C35D04F7B0876A3323486C1CCA44D4D9B2B9A5B49BEC22E57C3ACECEEB9C2CDFEE2643846
                            Malicious:false
                            Reputation:unknown
                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/927767-1156f2623e72c44a.js
                            Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[927767,317822,714549],{787762:(e,t,n)=>{"use strict";n.d(t,{I3:()=>se,Em:()=>ue,n_:()=>de,WY:()=>le,Nj:()=>ae,Rs:()=>ce});var r=n(845155),o=n.n(r),i=n(757060),u=n(213991),s=n(451281),a=n(513432),l=n(364819);function c(){const[e,t]=(0,a.useReducer)((e=>e+1),0);return t}var d=n(860775),f=class{constructor(e){this.onComplete=e,this.status=[!0,void 0]}isIdle(){return this.status[0]&&void 0===this.querySubscription}dispose(){var e;null==(e=this.querySubscription)||e.unsubscribe(),this.querySubscription=void 0}reset(){this.dispose(),this.status=[!0,void 0]}handleResult(e){this.status=[!1,e],this.dispose(),this.onComplete()}subscribe(e){this.querySubscription=e.subscribe((({error:e})=>{this.handleResult(e)}),(e=>{this.handleResult(e)}))}};function p(e,t){const{watchQueryDocument:n}=e;o()(n,"useLazyLoadQuery(): Expected a `watchQueryDocument` to have been extracted. Did you forget to invoke the c
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (1004)
                            Category:downloaded
                            Size (bytes):1112
                            Entropy (8bit):5.230476927609834
                            Encrypted:false
                            SSDEEP:
                            MD5:1B9F0E33C30D6308ED8E93AFD79CB7C5
                            SHA1:A6B9425DA975044ADA121E1D39FA17FEDCEE9313
                            SHA-256:23F6E4A3AB4840139E581FB17BBE86AE14C6E297559AADF005620D904C751E77
                            SHA-512:8695D49F43D7E4643A87AC07414FD269268D381E46790640258D7CEC53E6F4117B43BF5F4C4D1C34CB87770BEDA8EE205C7E0AB1D64FE69F0C97CECBCE089B23
                            Malicious:false
                            Reputation:unknown
                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/325670-80633200e34923f5.js
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[325670],{325670:(e,s,a)=>{a.d(s,{I:()=>c});var t=a(513432),c=(0,a(485529).Ke)({svg:function(e){var s=e.classes;return t.createElement("svg",{role:"presentation",focusable:"false",viewBox:"2 2 16 16",className:s.svg},t.createElement("path",{className:s.redPath,fillRule:"evenodd",clipRule:"evenodd",d:"M8.68404 2.85216C9.25393 1.816 10.7428 1.81599 11.3127 2.85216L17.8714 14.7771C18.4212 15.7768 17.698 17 16.5571 17H3.43964C2.29873 17 1.57549 15.7768 2.12531 14.7771L8.68404 2.85216ZM9.99835 6.75C10.4126 6.75 10.7484 7.08579 10.7484 7.5V11.5C10.7484 11.9142 10.4126 12.25 9.99835 12.25C9.58414 12.25 9.24835 11.9142 9.24835 11.5V7.5C9.24835 7.08579 9.58414 6.75 9.99835 6.75ZM10.7484 13.75C10.7484 14.1642 10.4126 14.5 9.99835 14.5C9.58414 14.5 9.24835 14.1642 9.24835 13.75C9.24835 13.3358 9.58414 13 9.99835 13C10.4126 13 10.7484 13.3358 10.7484 13.75Z"}))},displayName:"ErrorIcon"})}
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65536), with no line terminators
                            Category:downloaded
                            Size (bytes):86139
                            Entropy (8bit):5.228676929232887
                            Encrypted:false
                            SSDEEP:
                            MD5:5F95D67F37888189A37F796F2E745CC0
                            SHA1:78B38FFDADE273B82257C67D0939A07CFEB75A11
                            SHA-256:67897FEE03730DC636521372702CF304650092F4BF6AFC0966A27DBB0520ECA2
                            SHA-512:E8A08403ABAEB6C828E531FB3E41899B82D3221E824DC6C7501CE3B486FF251CB464FECB951BA915B1DA14DF4BD4C37EC5FE97927C3D78935B059337E5531BE6
                            Malicious:false
                            Reputation:unknown
                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/40769-413c9381d82b13d6.js
                            Preview:"use strict";(this.webpackChunk_msteams_meeting_options=this.webpackChunk_msteams_meeting_options||[]).push([[40769],{74977:(t,e,a)=>{a.d(e,{R:()=>m});var o=a(19485),i=a(46255),n=a(40320);class d{constructor(t){this.modifier="alt",this.keyMaps=[],this.originalKeyMaps=[],this.commandIdToAreaDescription=new Map,this.isVirtualStrategy=!1,this.keyMaps=[],this.addCommandIdToAreaDescription("ShowShortcuts",["Global"],"shortcut_show_shortcuts","General",!0),this.addCommandIdToAreaDescription("GoToPowerBar",["Global"],"shortcut_go_to_search","General",!0),this.addCommandIdToAreaDescription("NewChat",["Global"],"shortcut_compose_new","General",!0),this.addCommandIdToAreaDescription("PopoutNewChat",["Global"],"shortcut_pop_out_new_chat","General",t.enableShortcutToOpenNewChatInPopout),this.addCommandIdToAreaDescription("PopoutSelectedChat",["Global"],"shortcut_popout_selected_chat","General"),this.addCommandIdToAreaDescription("OpenLeftRailFilter",["Global"],"shortcut_open_left_rail_filter","Gen
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (30648)
                            Category:downloaded
                            Size (bytes):30762
                            Entropy (8bit):5.325426097355357
                            Encrypted:false
                            SSDEEP:
                            MD5:A7550A4775ADB438B4E4291F39047DDE
                            SHA1:D5E55EE0ED18F75D911FC6B4000507DCBA9C04DE
                            SHA-256:C8990FA331797C5611F191E1F558536D4422A0F617561C95531461E8EBF718F1
                            SHA-512:BA8A1454D7912C7B544E497DCAF10E8409804A847F7640EA82342A9F21A92C012A8454DF7E0E81DBC944CC1AEBE32C628930881FB2FC56B152AC6DF59F689A39
                            Malicious:false
                            Reputation:unknown
                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/msal-service-67d7bf16b82f4749.js
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[148298],{146009:(e,t,r)=>{r.r(t),r.d(t,{Msal2AuthenticationProvider:()=>k,convertTokenResourceToMsalCompatible:()=>C});var i=r(364819),o=r(280454),n=r(495668),s=r(608911),a=r(981462),c=r(81670),l=r(455051),u=r(99425),d=r(667606),h=r(235133),_=r(736626),g=r(710225),p=r(176737),A=r(252251),m=r(899855),f=r(446320),I=r(395394),S=r(486616),b=r(50737),v=r(270560);const T=["service::api.fl.spaces.skype.com::MBI_SSL"],{PopUpWindowError:R}=c.tG;class k{constructor(e,t,r,n,f){this._config=e,this._currentUrl=t,this._windowProvider=r,this._crossTabCallbacks=n,this._coreSettings=f,this._authority="",this._waitingForHandleRedirectToCompletePromise=void 0,this.login=async e=>{const{correlation:t,silent:r,extraQueryParameters:i}=e,o=e.loginHint||this._config.loginHintFromCore;await this._waitingForHandleRedirectToCompletePromise;const n=!!i?.tenant_login_for_mfa,s=!!i?.isTenantQsp,a=i?.tenan
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (12022)
                            Category:dropped
                            Size (bytes):12130
                            Entropy (8bit):4.3834482426761125
                            Encrypted:false
                            SSDEEP:
                            MD5:0EB130F22374FD869C757569EEF085D1
                            SHA1:BF436170B96CBE0C906EEAE261D6043270F38052
                            SHA-256:47177BF40DF2653E31FD842E65343BE92BA30FF3C7C56119AB61A07EA9D7D4AD
                            SHA-512:47D1A65F4053D5641AA3743202A5AB5F3A9296F1CF94399BE80E1501D04EAA783D4D27EC31E1E9FB75AE4AFFC9AA16B3B34737304007B5E8C168AB1F60824CC6
                            Malicious:false
                            Reputation:unknown
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[909600],{909600:(a,l,Z)=>{Z.d(l,{dsn:()=>m,pF6:()=>c,glr:()=>A,HVY:()=>e,lVp:()=>v,dcR:()=>r,Dk8:()=>C,MzH:()=>M,e2F:()=>H,jtT:()=>V,FXX:()=>d,unN:()=>t,Sn0:()=>n,Bv7:()=>U,FWW:()=>u,DmZ:()=>i,T1S:()=>R,ysh:()=>F,G4Y:()=>g,M88:()=>s,mMu:()=>L,fG6:()=>_,emQ:()=>o,T$n:()=>b,Tw6:()=>k,nzA:()=>w,t3G:()=>S,kNP:()=>p});var h=Z(693935);const m=(0,h.U)("CalendarError24Filled","24",["M21 12.02V8.5H3v9.25C3 19.55 4.46 21 6.25 21h5.77A6.5 6.5 0 0 1 21 12.02Zm0-5.77C21 4.45 19.54 3 17.75 3H6.25A3.25 3.25 0 0 0 3 6.25V7h18v-.75Zm2 11.25a5.5 5.5 0 1 0-11 0 5.5 5.5 0 0 0 11 0Zm-6-3a.5.5 0 0 1 1 0v4a.5.5 0 0 1-1 0v-4Zm1.13 6a.62.62 0 1 1-1.25 0 .62.62 0 0 1 1.25 0Z"]),c=(0,h.U)("CalendarError24Regular","24",["M17.75 3C19.55 3 21 4.46 21 6.25v5.77c-.46-.3-.97-.53-1.5-.7V8.5h-15v9.25c0 .97.78 1.75 1.75 1.75h5.06c.18.53.42 1.04.71 1.5H6.25A3.25 3.25 0 0 1 3 17.75V6.25C3 4.45 4.46 3 6.25 3h11.5Z
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (18258)
                            Category:dropped
                            Size (bytes):18366
                            Entropy (8bit):4.718991217254003
                            Encrypted:false
                            SSDEEP:
                            MD5:9048D805FD635ADC668A48822423063D
                            SHA1:9CA1FC697EE6217A0E2D23C488E011DEC0529649
                            SHA-256:FD0B89E7B749F7253ECC75ED02354688666FF3F2153037D5B2AE9C9609A4341C
                            SHA-512:D8735F422B4FAAA06CED1A06355E0F210FBA04498014A8A272F5D0B0DE5C590F51D9B7F5D55FB4ECC32B7A3D9DD71191AC8952EAC6E47A045B4AE2A223B86978
                            Malicious:false
                            Reputation:unknown
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[398260],{883493:(a,e,l)=>{l.d(e,{p2N:()=>c,tNe:()=>M,MOA:()=>r,afj:()=>n,oZ6:()=>A,iEn:()=>s,CDz:()=>t,mXj:()=>u,tEH:()=>h,nUM:()=>U,MHj:()=>m,nDI:()=>P,Vjr:()=>i,Fm4:()=>v,S61:()=>o,SH1:()=>d,W5L:()=>L,jz7:()=>g,lwq:()=>R,V$h:()=>H,qvE:()=>V,qXC:()=>f,_E3:()=>F,uO1:()=>b,yQ7:()=>y,gNt:()=>k,Vo$:()=>w,HkI:()=>C,jcT:()=>O,TTi:()=>S,NUA:()=>D,fGI:()=>_,B2S:()=>p,Ndk:()=>B,grK:()=>N,qSk:()=>$,DWd:()=>E,Z4e:()=>j,TNE:()=>q,mx_:()=>x,U$D:()=>I,gC_:()=>z,ORW:()=>Q,vsS:()=>T,F$H:()=>X,xmy:()=>G,hmO:()=>K,X8c:()=>W,fPq:()=>Y,dR_:()=>J,MxQ:()=>aa,KCz:()=>ea,y3Y:()=>la,gNc:()=>Za,uOK:()=>ca,X0b:()=>Ma,PM$:()=>ra,nPn:()=>na,lYg:()=>Aa,omG:()=>sa,xo$:()=>ta,$Oq:()=>ua,b8q:()=>ha,ADj:()=>Ua,tOz:()=>ma,Vvl:()=>Pa,w8$:()=>ia,$xG:()=>va});var Z=l(693935);const c=(0,Z.U)("PersonFeedback20Filled","20",["M10.5 12c.83 0 1.5.67 1.5 1.5v.5c0 1.97-1.86 4-5 4-3.14 0-5-2.03-5-4v-.5c0-.83.67-1.5 1.5-1
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (22024)
                            Category:downloaded
                            Size (bytes):22132
                            Entropy (8bit):5.2266850588999505
                            Encrypted:false
                            SSDEEP:
                            MD5:05581E1F916D31F1E2CE2249E599327A
                            SHA1:9E6F938520D99C05892537B91FCBD06998D38926
                            SHA-256:E7A48747BAA1FC3E22A38E2BBDEE1524636331715CAFD5C742832A1BF1299CE6
                            SHA-512:8C98C066A192E1E34324CB607D8ABF1EA83A369F9991EC9B4E076AD4CD83D73F609DB90AC83C8250186DFFDC5F6B92BBBC9B520D71195D4E78488B457A86C2E0
                            Malicious:false
                            Reputation:unknown
                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/234199-52a8dc8949d9d857.js
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[234199],{914482:(e,a,n)=>{var t,i,o,l,r,s,c,d;n.d(a,{HP:()=>t,it:()=>i,TR:()=>o,WN:()=>l,Rw:()=>r,zL:()=>s,rP:()=>c,nd:()=>d}),function(e){e[e.callingScreen=54]="callingScreen",e[e.broadcastScreen=160]="broadcastScreen",e[e.teamsDeviceAttachedPseudo=321]="teamsDeviceAttachedPseudo",e[e.activeCallBanner=353]="activeCallBanner",e[e.ndiInSettingsTurnOn=405]="ndiInSettingsTurnOn",e[e.ndiInSettingsTurnOff=406]="ndiInSettingsTurnOff",e[e.ndiCaptureStart=407]="ndiCaptureStart",e[e.confirmAudioEscalationDialog=334]="confirmAudioEscalationDialog",e[e.callPaywallDurationAlertForSponsor=454]="callPaywallDurationAlertForSponsor",e[e.callPaywallDurationAlertForParticipant=455]="callPaywallDurationAlertForParticipant",e[e.callPaywallCapacityAlert=456]="callPaywallCapacityAlert",e[e.callPaywallTimerStartAlert=457]="callPaywallTimerStartAlert",e[e.hidDeviceASPConnectionFromApp=485]="hidDevic
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (60325)
                            Category:dropped
                            Size (bytes):60433
                            Entropy (8bit):5.35251402604526
                            Encrypted:false
                            SSDEEP:
                            MD5:7E79A60B20EB4C3E754398377F479E37
                            SHA1:9C9BAD690E80D98189A4D5E7132A10BC97A005F4
                            SHA-256:5A8F5BAA4B18F78751DCE99D1B1D3413CAD56E7691F842AD9042F35F1B229F55
                            SHA-512:340C30E735D0332D0DBC3A0FA4B8ED886E29233879A367F1B8CF79A0D468BD0D5EE3F07A64F00CF32036E6EA7E9E2293999FF6F8D6B72041A5A517726093242D
                            Malicious:false
                            Reputation:unknown
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[656899],{473460:(e,r,t)=>{t.d(r,{AH:()=>n,O0:()=>a});var o=t(104796);const n=e=>o.Ss.from(e,"base64").toString("utf8"),a=e=>o.Ss.from(e,"utf8").toString("base64")},104796:(e,r,t)=>{t.d(r,{Xg:()=>n,JR:()=>a,Ss:()=>s});var o=t(485202);const n=(e,r)=>s.from(e,r).buffer,a=(e,r)=>s.from(e).toString(r);function i(e){const r=e;return e instanceof ArrayBuffer||"object"==typeof r&&null!==r&&"number"==typeof r.byteLength&&"function"==typeof r.slice&&void 0===r.byteOffset&&void 0===r.buffer}class s extends Uint8Array{toString(e){return function(e,r){switch(r){case"base64":return o.fromByteArray(e);case"utf8":case"utf-8":case void 0:return(new TextDecoder).decode(e);default:throw new Error("invalid/unsupported encoding")}}(this,e)}static from(e,r,t){if("string"==typeof e)return s.fromString(e,r);if(null!==e&&"object"==typeof e&&i(e.buffer))return s.fromArrayBuffer(e.buffer,e.byteOffset,e
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (60525)
                            Category:dropped
                            Size (bytes):60633
                            Entropy (8bit):5.52840032795716
                            Encrypted:false
                            SSDEEP:
                            MD5:CAA620751F1A3C0F5464323DB49B00AA
                            SHA1:64A23A038387850D8F879171C6FF9EC996EBAAA2
                            SHA-256:1A15F85F330DBF51148C522F67ABD249461764809D0391F9A4932BD646AD11EF
                            SHA-512:DF5B704A4ECB7AD08C1C4B76F6FE56C9237CE1ECDD3C9E36FC54781A9078741677F7F8B95622C6D74D0E350851190DEA3E570AFD877034913D5F14CEBFF7F7EA
                            Malicious:false
                            Reputation:unknown
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[621893],{641939:(e,a,t)=>{t.d(a,{W:()=>r});var r=function(e){return{attributes:{root:{"aria-hidden":e.alt||e["aria-label"]?void 0:"true"}}}}},478176:(e,a,t)=>{t.d(a,{w:()=>n});var r=t(888846),n=function(e){return{attributes:{root:{role:"menu"}},focusZone:{props:{shouldFocusInnerElementWhenReceivedFocus:!0,direction:r.E.bidirectionalDomOrder}}}}},792747:(e,a,t)=>{t.d(a,{j:()=>s});var r=t(953543),n=t(504405),s=function(e){var a;return{attributes:{root:(a={role:"menuitem"},a[n.P]=!0,a)},keyActions:{root:{performClick:{keyCombinations:[{keyCode:r.rC.Enter},{keyCode:r.ZG}]}}}}}},39025:(e,a,t)=>{t.d(a,{N:()=>n});var r=t(888846),n=function(e){return{attributes:{root:Object.assign({role:"listbox",tabIndex:-1},e.horizontal&&{"aria-orientation":"horizontal"})},focusZone:{props:{shouldFocusInnerElementWhenReceivedFocus:!0,direction:r.E.bidirectionalDomOrder}}}}},306749:(e,a,t)=>{t.d(a,{
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65536), with no line terminators
                            Category:downloaded
                            Size (bytes):666960
                            Entropy (8bit):5.638698031350803
                            Encrypted:false
                            SSDEEP:
                            MD5:353538A9A816457E692D1D48E87742E8
                            SHA1:EE856E2A097B4DB8FBA7E0A3A2F273FF924C1F29
                            SHA-256:D4F077B65F5920ECC285EBF6DE2FCABA0C6D2FACC285DBD5763F88C56B8FD6B7
                            SHA-512:4C731B0850F6EF3B7BF45946418F92BEA8D8F48D4D5500E09A7F7E0F95A9813E0833B590564188DBDFC768EC432390F9C6FA32B607D415BC2E5566D2792232C7
                            Malicious:false
                            Reputation:unknown
                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/796055-7b0faa9faab76285.js
                            Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[796055],{643502:(e,n,i)=>{"use strict";i.d(n,{z:()=>r,I:()=>l});var a=i(422816);const t={kind:"Document",definitions:[{kind:"OperationDefinition",operation:"query",name:{kind:"Name",value:"downloadAmsItem"},variableDefinitions:[{kind:"VariableDefinition",variable:{kind:"Variable",name:{kind:"Name",value:"urlOrObjectId"}},type:{kind:"NonNullType",type:{kind:"NamedType",name:{kind:"Name",value:"String"}}}},{kind:"VariableDefinition",variable:{kind:"Variable",name:{kind:"Name",value:"type"}},type:{kind:"NonNullType",type:{kind:"NamedType",name:{kind:"Name",value:"BlobType"}}}},{kind:"VariableDefinition",variable:{kind:"Variable",name:{kind:"Name",value:"applyRetry"}},type:{kind:"NonNullType",type:{kind:"NamedType",name:{kind:"Name",value:"Boolean"}}}},{kind:"VariableDefinition",variable:{kind:"Variable",name:{kind:"Name",value:"networkCorrelationId"}},type:{kind:"NamedType",name:{kind:"Name"
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (23330)
                            Category:dropped
                            Size (bytes):23438
                            Entropy (8bit):5.334728293921924
                            Encrypted:false
                            SSDEEP:
                            MD5:6FE84ED1A15D5C2DBBAF51664B4FB327
                            SHA1:7C67BFB91B97AFA2F9A3ABD6ED70C7D6118B8C5E
                            SHA-256:13E6052C544A04C8A0192012B50EA8FB12E849E47D68958A29474821CE9696C2
                            SHA-512:A84CCFBCB329A582949C41A1A69F853D8C9A222B4718ACA92C0C63CDC2649147C0010F04A39BD4A7578BE6BE10B6DF81FCEFDC14A0228564AF906BCA72B04E4B
                            Malicious:false
                            Reputation:unknown
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[524147],{510533:(e,t,a)=>{a.d(t,{FN:()=>D,ih:()=>J,LA:()=>V});var n=a(112882),i=a.n(n),r=a(109161),o=a.n(r),s=a(936666),l=a(953543),c=function(e){return{attributes:{root:Object.assign({},!e.navigation&&{role:"region","aria-roledescription":e["aria-roledescription"],"aria-label":e["aria-label"]}),itemsContainerWrapper:{"aria-live":e.ariaLiveOn?"polite":"off"},itemsContainer:Object.assign({},e.navigation?{role:"region","aria-roledescription":e["aria-roledescription"],"aria-label":e["aria-label"]}:{tabIndex:-1,role:"none"}),paddleNext:Object.assign({},e.navigation&&{tabIndex:-1,"aria-hidden":"true"},e.paddleNextHidden&&{"data-is-visible":"false"}),paddlePrevious:Object.assign({},e.navigation&&{tabIndex:-1,"aria-hidden":"true"},e.paddlePreviousHidden&&{"data-is-visible":"false"})},keyActions:{itemsContainer:{showNextSlideByKeyboardNavigation:{keyCombinations:[{keyCode:l.rC.ArrowR
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65536), with no line terminators
                            Category:dropped
                            Size (bytes):89460
                            Entropy (8bit):5.418912981086061
                            Encrypted:false
                            SSDEEP:
                            MD5:6A27AAFF53E92C9E727038C1023FFD79
                            SHA1:17D8B676234EF68DB4E49457977F2046E1364940
                            SHA-256:494B1C2362FF75D164ED33B3A645A112AF54F36838D7D7F628BB52CD24832380
                            SHA-512:592D42FF3526A2B9E9C51160CE0B939F3DB73D53FA808FC0073519FED1CB356E6065F848BE2975C56A6306E737476F837EBBAA28AAF7C13DBE69A2D80E8C9D0D
                            Malicious:false
                            Reputation:unknown
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[353927],{453766:(e,r,o)=>{o.d(r,{J:()=>a});var n=o(888846),t=o(698099),a=function(){return{attributes:{root:{role:"toolbar"}},focusZone:{props:{shouldFocusInnerElementWhenReceivedFocus:!0,direction:n.E.bidirectionalDomOrder}},childBehaviors:{item:t.i}}}},698099:(e,r,o)=>{o.d(r,{i:()=>a});var n=o(953543),t=o(504405),a=function(e){var r;return{attributes:{wrapper:{role:"presentation"},root:(r={role:"button",tabIndex:0,"aria-haspopup":e.hasMenu?"true":void 0,"aria-disabled":e.disabled,"aria-label":e["aria-label"],"aria-labelledby":e["aria-labelledby"],"aria-describedby":e["aria-describedby"]},r[t.P]=!0,r)},keyActions:{wrapper:{performClick:{keyCombinations:[{keyCode:n.rC.Enter},{keyCode:n.ZG}]},closeMenuAndFocusTrigger:{keyCombinations:[{keyCode:n.rC.Escape}]},openMenu:!e.vertical&&{keyCombinations:[{keyCode:n.rC.ArrowDown}]},doNotNavigateNextParentItem:{keyCombinations:e.hasMen
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (18216)
                            Category:dropped
                            Size (bytes):18324
                            Entropy (8bit):4.892034021258832
                            Encrypted:false
                            SSDEEP:
                            MD5:45DE50AAD644E56FC87B169C8B80594A
                            SHA1:A3B60A1DA4A7DC716787BC65BC24E1DE01217AF7
                            SHA-256:41C3BDEB3DDEA4AB3A16CA4372F1F72F988E54F41B59DEA01F18B4A48C4ACD24
                            SHA-512:D7CFEA24666B9943829A290655F2FA802389C4545D80360CECE260631C9229A6E7E5E2B46CE5E5FE36D1E000D418A057F697B7DEBDB126A668600CEE38B865F3
                            Malicious:false
                            Reputation:unknown
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[311576],{311576:(e,a,n)=>{n.d(a,{C:()=>b});var i=n(754255),t=n(850434);const l={kind:"Document",definitions:[{kind:"OperationDefinition",operation:"mutation",name:{kind:"Name",value:"stopCallingScenario"},variableDefinitions:[{kind:"VariableDefinition",variable:{kind:"Variable",name:{kind:"Name",value:"clientId"}},type:{kind:"NonNullType",type:{kind:"NamedType",name:{kind:"Name",value:"ID"}}}},{kind:"VariableDefinition",variable:{kind:"Variable",name:{kind:"Name",value:"jsonData"}},type:{kind:"NamedType",name:{kind:"Name",value:"String"}}},{kind:"VariableDefinition",variable:{kind:"Variable",name:{kind:"Name",value:"scenarioName"}},type:{kind:"NamedType",name:{kind:"Name",value:"String"}}}],selectionSet:{kind:"SelectionSet",selections:[{kind:"Field",name:{kind:"Name",value:"stopCallingScenario"},arguments:[{kind:"Argument",name:{kind:"Name",value:"clientId"},value:{kind:"Vari
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (40047)
                            Category:downloaded
                            Size (bytes):40155
                            Entropy (8bit):5.657216454630374
                            Encrypted:false
                            SSDEEP:
                            MD5:132649EFE817DD1AFC44EF61F6F63D31
                            SHA1:B5E1252C0EBA2CF03D07FAB24BEE0F4972D16D28
                            SHA-256:5640DF81AA6405EFBFBC2D8F49B8C328BD4AB03C678CAC4F9E23BEA1758F348C
                            SHA-512:3A67B03562575972A9ED4B59AF6D9F99DC37BCA19757FA05A9272413853BEDDB367CB3D7A504900E69D835673BCE6B6F08DB8B905BB615B45F8B56B722DDA0BE
                            Malicious:false
                            Reputation:unknown
                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/889780-04f071b1585dc6a5.js
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[889780],{934281:(e,t,n)=>{n.d(t,{p$:()=>i,HU:()=>a,Ql:()=>o,kV:()=>l});const i=32,a=28,o=.4,l=.8},20390:(e,t,n)=>{n.d(t,{MH:()=>a,HR:()=>o,V8:()=>l});var i=n(513432);const a=i.createContext({}),o=a.Provider,l=()=>i.useContext(a)},553174:(e,t,n)=>{n.d(t,{b:()=>a});var i=n(957032);n(513432);const a=(0,n(663129).A)((e=>(0,i.Y)("svg",{width:"1em",height:"1em",viewBox:"0 0 20 20",xmlns:"http://www.w3.org/2000/svg",...e,children:(0,i.Y)("path",{d:"m15.226 1.353-.348-1.07a.423.423 0 0 0-.799 0l-.348 1.07a2.2 2.2 0 0 1-1.377 1.397l-1.071.348a.423.423 0 0 0 0 .798l1.071.348a2.2 2.2 0 0 1 1.399 1.403l.348 1.07a.423.423 0 0 0 .798 0l.349-1.07a2.2 2.2 0 0 1 1.398-1.397l1.072-.348a.423.423 0 0 0 0-.798l-.022-.006-1.072-.348a2.2 2.2 0 0 1-1.398-1.397m3.791 6.612.766.248.015.004a.303.303 0 0 1 0 .57l-.765.248a1.58 1.58 0 0 0-1 .999l-.248.764a.302.302 0 0 1-.57 0l-.249-.764a1.58 1.58 0 0 0-.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (24381)
                            Category:dropped
                            Size (bytes):48446
                            Entropy (8bit):5.1996242401876716
                            Encrypted:false
                            SSDEEP:
                            MD5:9126CCDFF3ED3A08506AC48DCE33578A
                            SHA1:D00700E703EA3AA09C7047400086E6BD9B0C2800
                            SHA-256:CBDD5E33DE259C4CC0C11138F53F78322BC290806305C19A8D2A8B29CF024BAC
                            SHA-512:19385B3DD4AAAD9D6144B0036CA51FD71FBE19FFCC99B39EE2132C728524B3A35A0580005E2BE2C75180F592391FA56A85D50AE1652BEBD3D5FB3BAFD06867ED
                            Malicious:false
                            Reputation:unknown
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[784980],{784980:(e,t,s)=>{s.d(t,{q4b:()=>d,kMk:()=>B,amQ:()=>U,uPj:()=>W,KJd:()=>X,_SK:()=>Z,OS0:()=>G,MAo:()=>H,kfH:()=>E,IRh:()=>Q,yzC:()=>q,QL0:()=>oe,mDN:()=>ie,iLG:()=>ue,eme:()=>re,YLI:()=>le,CX6:()=>se,Mtz:()=>ee,W_m:()=>ne,kw4:()=>te,ceu:()=>_,FD9:()=>m,pfK:()=>L,l_5:()=>J});var i=s(29261),r=s(594205);class a{constructor(e,t,s){this.h=e,this.s=t,this.l=s}static fromObject(e){return!e||isNaN(e.h)||isNaN(e.s)||isNaN(e.l)?null:new a(e.h,e.s,e.l)}equalValue(e){return this.h===e.h&&this.s===e.s&&this.l===e.l}roundToPrecision(e){return new a((0,r.l)(this.h,e),(0,r.l)(this.s,e),(0,r.l)(this.l,e))}toObject(){return{h:this.h,s:this.s,l:this.l}}}class n{constructor(e,t,s){this.l=e,this.a=t,this.b=s}static fromObject(e){return!e||isNaN(e.l)||isNaN(e.a)||isNaN(e.b)?null:new n(e.l,e.a,e.b)}equalValue(e){return this.l===e.l&&this.a===e.a&&this.b===e.b}roundToPrecision(e){return new
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65536), with no line terminators
                            Category:dropped
                            Size (bytes):156221
                            Entropy (8bit):5.0645209833556475
                            Encrypted:false
                            SSDEEP:
                            MD5:6DB5015B16802D5DC767D1989ECC858B
                            SHA1:F4723801F259FC8B5DD72FBD8010EADE124D591A
                            SHA-256:722E0DB19ADB23ED74D706729A21526F0A91F1BC252DA0AFC9FDFA0C56D137FD
                            SHA-512:C92C5F659A1D3B02766DC30F154348820A15DB7D2D01468DD64D51F29BDDE8B3EFD4E60C34F106EEB1641383C82E009D6FDB5175EA30BB72559FF1C309CB69A6
                            Malicious:false
                            Reputation:unknown
                            Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[876152],{876152:e=>{e.exports=[{types:{ModelDirectiveScope:[5,["SERVER_RESOLVERS","BROWSER_RESOLVERS","CLIENT_RESOLVERS"]],DisplayWaterMark:[5,["On","Off","Fade"]],CommunityNotificationSettings:[2,{id:10,inviteOnNetworkEmailOptIn:2,announcementEmailOptIn:2}],HardwareOutDevice:[2,{id:10,description:6,isAvailable:7,callId:5,participantId:5,localStream:2,participantStreamId:3,videoType:"StreamType",format:1,formats:11,participantDisplayName:1}],PtzControlCommand:[5,["Reset","ZoomIn","ZoomOut","PanLeft","PanRight","TiltUp","TiltDown"]],TranscriptEditType:[5,["Speaker"]],TranscriptDownloadFormat:[5,["Vtt","Docx","Pdf"]],DriveRecipientInput:[6,{email:1,alias:1,objectId:1}],LinkScopeInput:[5,["anonymous","organization","users","existingAccess"]],LinkTypeInput:[5,["view","edit"]],CreateShareLinkOptions:[6,{deferRedeemEnabled:7,partialSuccessEnabled:7}],PptSharingContentInput:[6,{id:10,name:6,type
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (45793)
                            Category:downloaded
                            Size (bytes):45901
                            Entropy (8bit):5.341713581766619
                            Encrypted:false
                            SSDEEP:
                            MD5:80701E1A18DADB7CAECE65CD3835B467
                            SHA1:C6FF7A347F95D50D5C0C9B2E7D0CF080976BD14F
                            SHA-256:1D11B1C6415F238D2E709CE8AFE21D340D01AB2DBA62F06A9CC68CC29907D1D1
                            SHA-512:2EADF8F20ED8B6DE99D3377392122D8776F3096624A8A8B153D8F7C6479331CCCFAFAA86AB17CB0E56025299997F63E000FF499EE43A18A7B3765E30BA2E0690
                            Malicious:false
                            Reputation:unknown
                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/430849-1cda9d8a72b95e30.js
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[430849],{420048:(e,i,n)=>{n.d(i,{_3:()=>d,Lz:()=>f,z9:()=>p,Ro:()=>m,D4:()=>u});const a={kind:"Document",definitions:[{kind:"OperationDefinition",operation:"query",name:{kind:"Name",value:"getFilePermission"},variableDefinitions:[{kind:"VariableDefinition",variable:{kind:"Variable",name:{kind:"Name",value:"input"}},type:{kind:"NonNullType",type:{kind:"NamedType",name:{kind:"Name",value:"FilePermissionInput"}}}}],selectionSet:{kind:"SelectionSet",selections:[{kind:"Field",name:{kind:"Name",value:"filePermission"},arguments:[{kind:"Argument",name:{kind:"Name",value:"input"},value:{kind:"Variable",name:{kind:"Name",value:"input"}}}],selectionSet:{kind:"SelectionSet",selections:[{kind:"Field",name:{kind:"Name",value:"id"}},{kind:"Field",name:{kind:"Name",value:"linkDescription"}},{kind:"Field",name:{kind:"Name",value:"scope"}},{kind:"Field",name:{kind:"Name",value:"type"}}]}}]}}]
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (23389)
                            Category:dropped
                            Size (bytes):23497
                            Entropy (8bit):5.61873091480531
                            Encrypted:false
                            SSDEEP:
                            MD5:9E3EA002FCD4F8B9F89779CF936B372A
                            SHA1:C8AA7C008FF577F141977EE8148EC928559783A9
                            SHA-256:E7DCC91E6DAB55EDBA92CE366213BE66EB1629930428A8E4CEAF64FA88202AE0
                            SHA-512:35BB78A06696EF82FABCA513A76DA9D8107058084DD7DB5917AA2CB51DABFF1CCFAD7A45E3A65813AF1D06A0B54CD67B90A29F7B550F78AEBC15E19FFC39C7B3
                            Malicious:false
                            Reputation:unknown
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[988887],{792529:(e,a,t)=>{t.d(a,{e:()=>y});var r=t(513432),i=t(644525),f=t(854130);var n=t(411947),s=t(164093),l=t(250452),o=t(264278);const u=/[\(\[\{][^\)\]\}]*[\)\]\}]/g,c=/[\0-\u001F\!-/:-@\[-`\{-\u00BF\u0250-\u036F\uD800-\uFFFF]/g,d=/^\d+[\d\s]*(:?ext|x|)\s*\d+$/i,p=/\s+/g,b=/[\u0600-\u06FF\u0750-\u077F\u08A0-\u08FF\u1100-\u11FF\u3130-\u318F\uA960-\uA97F\uAC00-\uD7AF\uD7B0-\uD7FF\u3040-\u309F\u30A0-\u30FF\u3400-\u4DBF\u4E00-\u9FFF\uF900-\uFAFF]|[\uD840-\uD869][\uDC00-\uDED6]/;function v(e,a,t){return e?(e=function(e){return(e=(e=(e=e.replace(u,"")).replace(c,"")).replace(p," ")).trim()}(e),b.test(e)||!(null==t?void 0:t.allowPhoneInitials)&&d.test(e)?"":function(e,a,t){let r="";const i=e.split(" ");return 0!==i.length&&(r+=i[0].charAt(0).toUpperCase()),t||(2===i.length?r+=i[1].charAt(0).toUpperCase():3===i.length&&(r+=i[2].charAt(0).toUpperCase())),a&&r.length>1?r.charAt(
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (30341)
                            Category:downloaded
                            Size (bytes):30448
                            Entropy (8bit):5.260188381635523
                            Encrypted:false
                            SSDEEP:
                            MD5:A9EEACFA93B4580CA0E48EBCBC69C0A5
                            SHA1:E4E8C99D0CF35ABC217BC3142461A3AC42C51A6A
                            SHA-256:B6BE25A0908A5002E125D6A6A13EF8FF65A8396F425161E2F67F9DA128DAC53D
                            SHA-512:D32B85B06F4354BB994C6CAC2A105FD5136AD84876B5B23D9C03F93CFB0BC93855F7B6B7DE76B268E0192D85B82260D7205115DEF84814B5D71F67DD45682890
                            Malicious:false
                            Reputation:unknown
                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/35991-4493443b3abbe84a.js
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[35991],{268067:(e,t,r)=>{r.d(t,{F:()=>n});const n=globalThis.performance},609290:(e,t,r)=>{r.d(t,{f:()=>y});var n=r(327351),o=r(753343);let i=[],s=!1;function a(e){i.push({task:e}),c(2e3)}function c(e=0){if(!s){if(self.requestIdleCallback)self.requestIdleCallback(d);else{const t=Date.now()+50;self.setTimeout((()=>d({timeRemaining:()=>Math.max(t-Date.now(),0),didTimeout:!1})),e)}s=!0}}function d(e){!function(e,t){const r=[];for(let n=0;n<i.length;n+=1){if(t&&!t()){r.push(...i.slice(n));break}const o=i[n];e&&!e(o)?r.push(o):o.task()}i=r}(void 0,(()=>e.timeRemaining()>10)),s=!1,i.length>0&&c()}var l=r(674344);const u="fluidDriverCache",f="driverStorage.V3",g={1:"diverStorage",2:"diverStorage.V2"};function p(e){return`${e.file.docId}_${e.type}_${e.key}`}function m(e){return new Promise(((t,r)=>{(0,l.P2)(u,3,{upgrade:(t,r)=>{try{const e=g[r];e&&t.deleteObjectStore(e)}catch(t){(0,o
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (31048)
                            Category:dropped
                            Size (bytes):31156
                            Entropy (8bit):5.320688767937707
                            Encrypted:false
                            SSDEEP:
                            MD5:BF98ECC573A9913847949662A08D9114
                            SHA1:B05444F69F74E400D363318048DCCFB013231ACE
                            SHA-256:690F37B7FE49E42CDCD482972F7A8A1BC0230BF5BF8991F197224796F244E00C
                            SHA-512:7ED65E6B792C93AF672294CAB2C58BBA315626791810E4D87FC0CC37A6DC7369C70F4F0AF483F69F70CC6BCD855E53C4AF39776AD0DD3647657442A1C960B611
                            Malicious:false
                            Reputation:unknown
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[104538],{838150:(e,n,a)=>{a.d(n,{lH:()=>o,uu:()=>m,Db:()=>u,e3:()=>k,Hm:()=>c});var i=a(104538),t=a(210),r=a(405947),l=a(334404),d=a(726723),s=a(102685);const o=e=>{if(!e)return;let n;const{chatWithUser:a}=e,{chatsWithUsers:i}=e;return a?n=a.id:i?.length>0&&(n=i[0].id),n},m=(e,n,a,i)=>{if(e)return;const t=o(a);return t!==i&&n(t),t},u=()=>{const{userIds:e,userDisplayNames:n,userPhoneNumbers:a}=(0,i.vd)();return(0,t.Ib)(e,n,a)},k=(e,n,a)=>{(0,r.Fz)(e)||(0,r.l7)(e)||(0,l.ie)(n,r.Uv,e,a)},c=async(e,n,a,i,t)=>{const r=n();r.isGroupChatRenamed=!!a;const l=await(0,s.s)(i,t);r.newChatIntentId=l,e({actionGesture:d.Od.click,actionOutcome:d.nd.nav,actionScenario:d.vB.newChatResolveToLie,actionScenarioType:d.DB.chatCreation,moduleName:d.Sn.composeFocus,panelRegion:d.rP.main,panelType:d.HP.Chat,dataBag:r}),r.dispose()}},210:(e,n,a)=>{a.d(n,{l0:()=>b,Hv:()=>h,MP:()=>y,Ib:()=>c,RM:()=>f,Fh:
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (879)
                            Category:dropped
                            Size (bytes):1001
                            Entropy (8bit):5.101417090131756
                            Encrypted:false
                            SSDEEP:
                            MD5:FD46D921680CA184F472CA46E52795D2
                            SHA1:30A8E5422FDA4A8E8A271ACF1472B942A9DCDC94
                            SHA-256:AA3914B5961F002F6AEF22894193EDBBF0B0CD36F97530F2D4559084AF66C374
                            SHA-512:CFD1469F02B981FFC5BECC85717151C9E8258FA4EE1C05E521817BA2DD2995B052F3B1978208C2CB07BD2132CAC374D1AFB29449C36CC4A5BEC0DF723548512A
                            Malicious:false
                            Reputation:unknown
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[227307],{467681:(e,a,l)=>{l.r(a),l.d(a,{default:()=>t});const t={namespace:"gallery",locale:"en-us",translations:{gallery_galleryEmptyStateMessage:"Photos added to chat automatically show up here.",gallery_galleryEmptyStateMessageCommunities:"Photos added to community automatically show up here.",gallery_galleryLoadingMessage:"Loading Photos...",gallery_gallery_grid_images:"Images from",gallery_gallery_grid_label:"Image gallery",gallery_imageGroupLastMonth:"Last Month",gallery_imageGroupMonth:"Earlier This Month",gallery_imageGroupToday:"Today",gallery_imageGroupWeek:"Earlier This Week",gallery_imageGroupYesterday:"Yesterday",gallery_imageLabel:"Image",gallery_image_menu_viewInChat:"View in Chat",gallery_image_menu_viewInCommunity:"View in Community"}}}}]);.//# sourceMappingURL=https://local.teams.office.com/sourcemaps/hashed-assets/gallery-locale-en-us-83a3d27de297752a.js.ma
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (38473)
                            Category:downloaded
                            Size (bytes):38581
                            Entropy (8bit):5.141125052141673
                            Encrypted:false
                            SSDEEP:
                            MD5:59E42D1A05CB3175F53AA555C3A10A55
                            SHA1:8C5F54B80CC33E4DA7BE5A50F167BA89EFFEEAA1
                            SHA-256:55D4FAEBA9C1685AE65669860F9B3DDDFDB88F4943773B146BA72E91F44B6F87
                            SHA-512:FDAA162C5D16FBA4921160213BF63853A1BB1B181B27F6078B47E4479B0E122F36F1ECC209AB3D0FB505B7D2FEE3FD03495ED4D350A4E8DE9676C50A36A9D6FE
                            Malicious:false
                            Reputation:unknown
                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/936254-3cfe30fe41a8d13f.js
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[936254],{862397:(e,i,n)=>{n.d(i,{s9:()=>t,aI:()=>d,Vt:()=>l,hW:()=>s,aL:()=>o,jR:()=>m,$H:()=>r,W2:()=>c,v6:()=>k,c$:()=>u,Nr:()=>p,Lx:()=>h,Hy:()=>v,Zy:()=>F,Fi:()=>S,XJ:()=>f,BK:()=>b,Rp:()=>I,Q$:()=>y});var a=n(695195);const t="1ded03cb-ece5-4e7c-9f73-61c375528078",d="3434be72-1bba-427b-83ca-43daf2ee0d22",l="Not supported : App was loaded with content url matching legacy task tab",s="{mySiteDomain}",o="{mySitePath}",m="{teamSitePath}",r="{glassjarBaseUrl}",c="{sharePointDomains}",k="resourceRequiresConsent",u="resourceRequiresConsentWhileCached",p="resourceRequiresMfa",h="InteractionRequired",v="tokenRevoked",F={message:"API is not supported in current context",errorCode:501},S=403;var N,g;!function(e){e[e.Sharepoint=0]="Sharepoint",e[e.WOPI=1]="WOPI",e[e.Google=2]="Google",e[e.OneDrive=3]="OneDrive",e[e.Recent=4]="Recent",e[e.Aggregate=5]="Aggregate",e[e.FileSystem=6]="Fi
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (3971)
                            Category:dropped
                            Size (bytes):4079
                            Entropy (8bit):5.303593149178301
                            Encrypted:false
                            SSDEEP:
                            MD5:FF7BA3DED0CB6CDE2FDD7CC73AD36CC7
                            SHA1:7329F5FD2EF53DEC8220DB9CA69C7A058E8B4386
                            SHA-256:5B6C65EE1CC693700CF933136ED47345604718427FFAD38D638166DA4217E964
                            SHA-512:482AE7DF2909AE55250DB8EEAAA95B7FA92968802AF6C972C910BED2830B958813CBB263E73EDA6CC4AB27C3236D4BED8ECF8C4CA94F01FF0F8CCA0D36749A65
                            Malicious:false
                            Reputation:unknown
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[981746],{987867:(e,n)=>{function t(e,n){var t=e.length;e.push(n);e:for(;0<t;){var a=t-1>>>1,r=e[a];if(!(0<i(r,n)))break e;e[a]=n,e[t]=r,t=a}}function a(e){return 0===e.length?null:e[0]}function r(e){if(0===e.length)return null;var n=e[0],t=e.pop();if(t!==n){e[0]=t;e:for(var a=0,r=e.length,l=r>>>1;a<l;){var u=2*(a+1)-1,o=e[u],s=u+1,c=e[s];if(0>i(o,t))s<r&&0>i(c,o)?(e[a]=c,e[s]=t,a=s):(e[a]=o,e[u]=t,a=u);else{if(!(s<r&&0>i(c,t)))break e;e[a]=c,e[s]=t,a=s}}}return n}function i(e,n){var t=e.sortIndex-n.sortIndex;return 0!==t?t:e.id-n.id}if("object"==typeof performance&&"function"==typeof performance.now){var l=performance;n.unstable_now=function(){return l.now()}}else{var u=Date,o=u.now();n.unstable_now=function(){return u.now()-o}}var s=[],c=[],f=1,b=null,p=3,d=!1,v=!1,y=!1,_="function"==typeof setTimeout?setTimeout:null,m="function"==typeof clearTimeout?clearTimeout:null,h="und
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (21235)
                            Category:downloaded
                            Size (bytes):21343
                            Entropy (8bit):5.7589699950826265
                            Encrypted:false
                            SSDEEP:
                            MD5:B2BCFE8775C5ABD8DF483688B71ED24E
                            SHA1:8DEA5BA60DFD3D0BB4C431BC0CE57F6FDC845F26
                            SHA-256:32A34F749C2626208916AA107DB05222471F1235AA6C67CE85699FB6A9470345
                            SHA-512:0A5E543E5D3C5CC5DF7982C7FE722B63CDECB3C378FA3658E93E1CC1DD2BE0926D9CC6B044314143542D85A23EC840F3453D7E6204B2F428E052F82F362B0AC4
                            Malicious:false
                            Reputation:unknown
                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/936300-3e5fa176be6dd1cf.js
                            Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[936300],{554186:(t,e,r)=>{var i=r(105117),n=r(94354),s=n;s.v1=i,s.v4=n,t.exports=s},997811:t=>{for(var e=[],r=0;r<256;++r)e[r]=(r+256).toString(16).substr(1);t.exports=function(t,r){var i=r||0,n=e;return[n[t[i++]],n[t[i++]],n[t[i++]],n[t[i++]],"-",n[t[i++]],n[t[i++]],"-",n[t[i++]],n[t[i++]],"-",n[t[i++]],n[t[i++]],"-",n[t[i++]],n[t[i++]],n[t[i++]],n[t[i++]],n[t[i++]],n[t[i++]]].join("")}},596778:t=>{var e="undefined"!=typeof crypto&&crypto.getRandomValues&&crypto.getRandomValues.bind(crypto)||"undefined"!=typeof msCrypto&&"function"==typeof window.msCrypto.getRandomValues&&msCrypto.getRandomValues.bind(msCrypto);if(e){var r=new Uint8Array(16);t.exports=function(){return e(r),r}}else{var i=new Array(16);t.exports=function(){for(var t,e=0;e<16;e++)0==(3&e)&&(t=4294967296*Math.random()),i[e]=t>>>((3&e)<<3)&255;return i}}},105117:(t,e,r)=>{var i,n,s=r(596778),a=r(997811),o=0,I=0;t.exports=fun
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65536), with no line terminators
                            Category:downloaded
                            Size (bytes):101278
                            Entropy (8bit):5.180843417705069
                            Encrypted:false
                            SSDEEP:
                            MD5:F6E56D3FEFD068CFA45ECC1A5A8361D2
                            SHA1:5788DCDE05A9F50570F3E5C2A8D7DEB273B62C7D
                            SHA-256:3D82A80E9E6B79FE1AC58517995E09A973B981F150A15FE2C19473FA26D6C78D
                            SHA-512:DF088AC1E6A4D5B61968178C8510562130DEB3C1754C7C58AE7017A5945E248C2AD1D3F6DB4A78BE216E4CA188D6736DF51BD2447ED929BF3E14A75FDAFC628B
                            Malicious:false
                            Reputation:unknown
                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/299770-19f9009717d80418.js
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[299770],{638283:(e,t,r)=>{r.d(t,{$:()=>n,V:()=>a});var n,o=r(709183),i=r(623374);!function(e){e[e.Error=0]="Error",e[e.Warning=1]="Warning",e[e.Info=2]="Info",e[e.Verbose=3]="Verbose"}(n||(n={}));var a=function(){function e(e,t){void 0===t&&(t={}),this.level=n.Info;var r=t.correlationId,o=void 0===r?"":r,i=t.level,a=void 0===i?n.Info:i,s=t.piiLoggingEnabled,c=void 0!==s&&s;this.localCallback=e,this.correlationId=o,this.level=a,this.piiLoggingEnabled=c}return e.prototype.logMessage=function(e,t,r){if(!(e>this.level||!this.piiLoggingEnabled&&r)){var a,s=(new Date).toUTCString();a=o.$.isEmpty(this.correlationId)?s+":"+i.r+"-"+n[e]+(r?"-pii":"")+" "+t:s+":"+this.correlationId+"-"+i.r+"-"+n[e]+(r?"-pii":"")+" "+t,this.executeCallback(e,a,r)}},e.prototype.executeCallback=function(e,t,r){this.localCallback&&this.localCallback(e,t,r)},e.prototype.error=function(e){this.logMessage(n.E
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (11903), with no line terminators
                            Category:downloaded
                            Size (bytes):11903
                            Entropy (8bit):5.330820734622145
                            Encrypted:false
                            SSDEEP:
                            MD5:2ABD67794C07D5218E7B8024F5624B85
                            SHA1:A846DA7E91568DFF0ED493B813C18F79F7DE1FAE
                            SHA-256:B93C2C5488D9EC320971FB7CA72C1D8352D4C901CF6EC0E5E69BB0108A0AEA74
                            SHA-512:C6C97C35BAE4210EC3E7BCE21F227D8804C031A839325F2E6C24AC230DF0916C3D90105D5B370147C1434F5A0842D742B0281277C504A11DB888F9EA58C3A811
                            Malicious:false
                            Reputation:unknown
                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/batched-remoteEntry-9bdc12ccb78634b9e79f.js
                            Preview:"use strict";var sidecarDiagnostics,sidecarChatZeroState,sidecarMeetApp,sidecarUserContext,sidecarI18nContext,sidecarHtmlSanitizerContext,sidecarAriaLiveContext,sidecarFocusManagementContext;(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[150699],{564961:(e,t,r)=>{var i={".":()=>Promise.all([r.e(587200),r.e(750818),r.e(215111),r.e(918681),r.e(481434),r.e(978582),r.e(152071),r.e(865163),r.e(367927),r.e(268921),r.e(684578),r.e(459628),r.e(664062),r.e(994444),r.e(35871)]).then((()=>()=>r(948003)))},n=(e,t)=>(r.R=t,t=r.o(i,e)?i[e]():Promise.resolve().then((()=>{throw new Error('Module "'+e+'" does not exist in container.')})),r.R=void 0,t),a=(e,t,i)=>{if(i&&(r.tu=i),r.S){var n="default",a=r.S[n];if(a&&a!==e)throw new Error("Container initialization failed as it has already been initialized with a different share scope");return r.S[n]=e,r.I(n,t)}};r.d(t,{get:()=>n,init:()=>a})}},e=>{e.O(0,[593137],(()=>(564961,e(e.s=564961))));var t=e.O();s
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (32639)
                            Category:downloaded
                            Size (bytes):32747
                            Entropy (8bit):5.283777624822196
                            Encrypted:false
                            SSDEEP:
                            MD5:5026D614A2BAE5E4F5D6198BC536F27A
                            SHA1:B101510295DD7FC940376014BF30FFCC874255B3
                            SHA-256:69C5C007638CBEF314F6F02F52393B4F08321B9CD5F44DC5A414478A76E9020F
                            SHA-512:EB23676FB1F0F11B6AC0C2336DC01350C4ACDB05A35937895CE539F4F54B8EA4FF35EEB610C2906D51F506612C3A28C03C26CC6B90B2DF0A3B454E9F166DF4D6
                            Malicious:false
                            Reputation:unknown
                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/909548-903e948df2a34936.js
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[909548],{956398:(e,n,i)=>{i.d(n,{K:()=>ke,k:()=>Ne});var o=i(957032),a=i(513432),t=i(618634),r=i(880139),s=i(947640),l=i(420076),d=i(28544),c=i(464503),m=i(846716),u=i(285459),g=i(754255),h=i(851075),p=i(899273),k=i(726723),v=i(791403),S=i(129123),b=i(96511),y=i(952691),R=i(849731),f=i(951860),N=i(649966),_=i(320494),C=i(619761);const I=a.memo((e=>{const{isBluetoothActive:n,isRoomSelected:i,isBleSupported:t,isPreJoinVerticalShrinkingEnabled:r,isMicrophonePermissionGranted:s}=e,d=a.useContext(C.I18nContext),{vars:c}=a.useContext(y.Z),m=i?"calling_prejoin_room_audio_room_selected_subtitle":t?n?s?"calling_prejoin_room_audio_default_description":"calling_prejoin_room_audio_enable_microphone_subtitle":s?"calling_prejoin_room_audio_enable_bluetooth_subtitle":"calling_prejoin_room_audio_enable_bluetooth_or_enable_microphone_subtitle":"calling_prejoin_room_audio_ble_not_supported_sub
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (20575)
                            Category:downloaded
                            Size (bytes):20682
                            Entropy (8bit):5.441550681734457
                            Encrypted:false
                            SSDEEP:
                            MD5:A1A5E1C231BA3F82C877EA077679DD27
                            SHA1:DF481704D7BB161268AC7FD1FEFCA65B0D7F76CA
                            SHA-256:2AFA8F13FC2727A2D0C233ABA0B532237239CA23D76E05A919887354134DA160
                            SHA-512:0AADE359EA3413960CDB4C29BDDB2629FAC1F7FE8514EB0F5479EF3CC7B79BF32B19A5AF1BE1DC0C672D05D653DE002BBC292BC6C050882E69FF159AB3F12C22
                            Malicious:false
                            Reputation:unknown
                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/79899-4d799b65220a7482.js
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[79899],{414214:(e,t,n)=>{n.d(t,{M:()=>a});var a=function(e){return{attributes:{dismissAction:{"aria-describedby":e.bodyId}}}}},678865:(e,t,n)=>{n.d(t,{s:()=>o});var a=n(953543),o=function(e){var t=r(e);return{attributes:{trigger:{"aria-describedby":t||e["aria-describedby"]},tooltip:{role:"tooltip",id:t,"aria-hidden":!e.open}},keyActions:{trigger:Object.assign({},e.open&&{close:{keyCombinations:[{keyCode:a.rC.Escape}]}})}}},r=function(e){if(!e["aria-describedby"])return e.contentId}},870316:(e,t,n)=>{n.d(t,{i:()=>s});var a=n(861559),o=n(424761),r=n(679398);function s(e){var t=o.n.getInstance(),n=[];for(var s in e)e.hasOwnProperty(s)&&n.push(s,"{",(0,r.bz)((0,a.Iy)(),e[s]),"}");var i=n.join(""),l=t.classNameFromKey(i);if(l)return l;var c=t.getClassName();return t.insertRule("@keyframes "+c+"{"+i+"}",!0),t.cacheClassName(c,i,[],["keyframes",i]),c}},799224:(e,t,n)=>{n.d(t,{_:()=>
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65536), with no line terminators
                            Category:downloaded
                            Size (bytes):68447
                            Entropy (8bit):5.363435309520657
                            Encrypted:false
                            SSDEEP:
                            MD5:789DFB9B804C6790137967CBDE9F06DF
                            SHA1:68867436E014A6937FC2B211855BC90BA5E3B83A
                            SHA-256:BB0E196A7770BFEB253905A6D8DBCCB85D4266E889E73BEAF31C82ED4E19E22A
                            SHA-512:8A0721493FA85C926EBB09EFE4724355F84F02158EB945CC3766903668A61FD59F76D58A6C2799DE724E6D7F6E6F5AFC054CF99BF85AD214E65A8F0B8F2DE5D4
                            Malicious:false
                            Reputation:unknown
                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/119940-9741e1a95795b115.js
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[119940,359344],{36425:(e,n,t)=>{t.d(n,{s:()=>r});var i=t(513432),a=t(899273),o=t(106255);const r=(e,n)=>{const{host:t}=(0,a.ur)(),r=i.useContext(o.AriaLiveContext);i.useEffect((()=>{let i;const a=t.requestAnimationFrame((()=>{i=t.setTimeout((()=>{r.announce(e,n)}))}));return()=>{t.cancelAnimationFrame(a),t.clearTimeout(i)}}),[e,n,r,t])}},498308:(e,n,t)=>{var i;t.d(n,{p:()=>i}),function(e){e[e.None=-1]="None",e[e.Grid=0]="Grid",e[e.Presentation=1]="Presentation",e[e.GridWithPresentation=2]="GridWithPresentation",e[e.PresentationWithParticipants=3]="PresentationWithParticipants",e[e.PresentationWithHolographic=4]="PresentationWithHolographic",e[e.Pinned=5]="Pinned",e[e.OneToOne=6]="OneToOne",e[e.Spotlight=7]="Spotlight",e[e.BroadcastGrid=8]="BroadcastGrid",e[e.PresentationWithScd=9]="PresentationWithScd"}(i||(i={}))},884375:(e,n,t)=>{t.d(n,{A:()=>o});var i=t(757060),a=t(708882)
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (20617)
                            Category:downloaded
                            Size (bytes):20732
                            Entropy (8bit):5.262522624018732
                            Encrypted:false
                            SSDEEP:
                            MD5:08BF0192644E67770D4809B7AAD27B1B
                            SHA1:5B734522F7FA9CC85E102765D1D1286028DBAFEE
                            SHA-256:14BC70170B84C0853DB4A43AED780632D92ACCF573E690CC6FDA7E5D16A0CB7F
                            SHA-512:B6F311C659167E7C4993D7523532F2C591F1625A6D239959EAD120F944F524FE11A890177CE0DC18921E48458A88ED35895E20EC3D195666EA78082EA192BDD2
                            Malicious:false
                            Reputation:unknown
                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/809110-8c5ec26a8fddf63f.js
                            Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[809110],{145916:(t,e,i)=>{const r=i(710639),a=i(367323),{isPlainObject:n}=i(698286),s=i(944244),o=i(391318),{parse:l}=i(589059),d=["img","audio","video","picture","svg","object","map","iframe","embed"],c=["script","style"];function u(t,e){t&&Object.keys(t).forEach((function(i){e(t[i],i)}))}function f(t,e){return{}.hasOwnProperty.call(t,e)}function m(t,e){const i=[];return u(t,(function(t){e(t)&&i.push(t)})),i}t.exports=h,t.exports.default=h,Object.defineProperty(t.exports,"__esModule",{value:!0});const g=/^[^\0\t\n\f\r /<=>]+$/;function h(t,e,i){if(null==t)return"";let b="",w="";function y(t,e){const i=this;this.tag=t,this.attribs=e||{},this.tagPosition=b.length,this.text="",this.mediaChildren=[],this.updateParentNodeText=function(){if(H.length){H[H.length-1].text+=i.text}},this.updateParentNodeMediaChildren=function(){if(H.length&&d.includes(this.tag)){H[H.length-1].mediaChildren.push(th
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (16303)
                            Category:dropped
                            Size (bytes):16411
                            Entropy (8bit):5.42958916965039
                            Encrypted:false
                            SSDEEP:
                            MD5:3039D1657A1F4687576DF7360B7AD6F5
                            SHA1:D4AE316D49E91FE15593C09EBCF33EEF18868FFD
                            SHA-256:6DC27F8FA025A9109E07A4A62B69A2C3A2C6DBFFCA39E4A2979C8A4872B7A1E0
                            SHA-512:EF34BF2E862D3CBC8452322BFCFDA3861FF6B245E0366CC66D9F23EB9C7894969CEE79644431F26F38EF7FB3CCEFA33D84940507A56662F448E1C465C2EB1F80
                            Malicious:false
                            Reputation:unknown
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[969355],{834448:(e,i,n)=>{n.d(i,{X:()=>l});var a=n(757060),t=n(5975);const l=e=>{const{data:i}=(0,a.I)(t.W,{fetchPolicy:"cache-first",skip:e}),n=i?.userPreferencesForSimpleCollab;let l={};return n&&"simpleCollabUserSettings"in n&&n.simpleCollabUserSettings&&(l=n.simpleCollabUserSettings),l}},926465:(e,i,n)=>{n.d(i,{r:()=>r,e:()=>m});var a=n(513432),t=n(899273),l=n(572909),o=n(665360),s=n(129123),d=n(754255);const r=()=>{const{enableSimpleCollabHistoryNavigation:e}=(0,s.w2)(d.w.SimpleCollab,["enableSimpleCollabHistoryNavigation"]),{windowHistoryNavigationService:i}=(0,t.ur)();return a.useCallback((async(n,a)=>{e&&(n?(i.updateWindowHistoryWithEntity({type:a===o.LS.unified?l.ck.simplecollab:l.ck.simplecollabchannels,action:l.SY.list},"subNavEntity","com.microsoft.teams.teamsAndChannels"),i.updateWindowHistoryWithEntity({type:a===o.LS.unified?l.ck.simplecollab:l.ck.simplecollabch
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (17911)
                            Category:dropped
                            Size (bytes):18019
                            Entropy (8bit):5.396011437323051
                            Encrypted:false
                            SSDEEP:
                            MD5:79139BC50CBAE6DFF459D4146A32FDE1
                            SHA1:BEDE56269FF32F071E7481CEB1A013D7D80BD571
                            SHA-256:AC9B8F39119269B2CA47D6BFCFDDA968CDF56D5843F8AD2398DA941AA4C5ADF3
                            SHA-512:A28B17C04008C02EC06FC663317E1BB9CFEAD1EE86891E53E95C8ECE805077B367DDFACC121AF400710C2830E294DE934C91D4D6C65B277F4EDAF0CA49AC0FE1
                            Malicious:false
                            Reputation:unknown
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[534905,645012],{422816:(e,t,n)=>{n.d(t,{M:()=>i,K:()=>s});var r=n(383851),o=(n(360418),n(852965));function i(e){return e.hasOwnProperty("graphQLErrors")}var s=function(e){function t(n){var r,i,s=n.graphQLErrors,a=n.clientErrors,c=n.networkError,u=n.errorMessage,l=n.extraInfo,d=e.call(this,u)||this;return d.graphQLErrors=s||[],d.clientErrors=a||[],d.networkError=c||null,d.message=u||(r=d,i="",((0,o.E)(r.graphQLErrors)||(0,o.E)(r.clientErrors))&&(r.graphQLErrors||[]).concat(r.clientErrors||[]).forEach((function(e){var t=e?e.message:"Error message not found.";i+="".concat(t,"\n")})),r.networkError&&(i+="".concat(r.networkError.message,"\n")),i=i.replace(/\n$/,"")),d.extraInfo=l,d.__proto__=t.prototype,d}return(0,r.__extends)(t,e),t}(Error)},451281:(e,t,n)=>{n.d(t,{n:()=>l});var r=n(383851),o=n(513432),i=n(717789),s=n(329806),a=n(344524),c=n(422816),u=n(139150);function l(e,t){va
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (1191)
                            Category:dropped
                            Size (bytes):1299
                            Entropy (8bit):5.243624236595786
                            Encrypted:false
                            SSDEEP:
                            MD5:C9F2D980F1163B95B19052E4A5CE0ABE
                            SHA1:B5EFC49E29265B2AB334F1DFDAA43D6593C189CC
                            SHA-256:ED681F88CD569BE8A4779582EA93900F349DB64DC6F34811A70A26A4314AF8CC
                            SHA-512:260BD1EC7DDB69468C8D21A7F8065110AF032759F966E7FA5BB07193BF9EDBBA6ECD606961831C543DEC4086E36E5FF35FA38DB7BEF624AFE58D4E92295720E9
                            Malicious:false
                            Reputation:unknown
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[224316],{224316:(e,a,t)=>{t.d(a,{C:()=>r});var s=t(513432),l=t(395225),n=t.n(l),c=t(485529),i=t(829289),r=(0,c.Ke)({svg:function(e){var a=e.classes;return s.createElement("svg",{role:"presentation",focusable:"false",viewBox:"2 2 16 16",className:a.svgFlippingInRtl},s.createElement("path",{className:n()(i.Q.outline,a.outlinePart),d:"M7.64582 4.14708C7.84073 3.95147 8.15731 3.9509 8.35292 4.14582L13.8374 9.6108C14.0531 9.82574 14.0531 10.1751 13.8374 10.39L8.35292 15.855C8.15731 16.0499 7.84073 16.0493 7.64582 15.8537C7.4509 15.6581 7.45147 15.3415 7.64708 15.1466L12.8117 10.0004L7.64708 4.85418C7.45147 4.65927 7.4509 4.34269 7.64582 4.14708Z"}),s.createElement("path",{className:n()(i.Q.filled,a.filledPart),d:"M7.73271 4.20694C8.03263 3.92125 8.50737 3.93279 8.79306 4.23271L13.7944 9.48318C14.0703 9.77285 14.0703 10.2281 13.7944 10.5178L8.79306 15.7682C8.50737 16.0681 8.03263 1
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65536), with no line terminators
                            Category:downloaded
                            Size (bytes):641883
                            Entropy (8bit):5.4867333002815615
                            Encrypted:false
                            SSDEEP:
                            MD5:D55C528DB3F1F2D2DE6ADC80BDCFB4C3
                            SHA1:9C9C95FF36E30021972F4981E48835C2F7238E44
                            SHA-256:3B8DB49C162E204EFA1E40B9C28CC9E7AAFEB98DC433362E7847D9A1C4C7076C
                            SHA-512:37902F83E728E95CC05EFE6C1745C670278E98C6D6A709FF998CD2F3EAC3C8D289F28D3D2CA9A838DBAB3BC340BA2B1242708C8001BE8924ABD1B6B9955114F9
                            Malicious:false
                            Reputation:unknown
                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/18345-a9d72ac8a80e0937.js
                            Preview:(this.webpackChunk_msteams_meeting_options=this.webpackChunk_msteams_meeting_options||[]).push([[18345],{58945:(e,r,o)=>{"use strict";o.d(r,{P:()=>t,C:()=>n});var t="data-is-focusable",n="data-disable-click-on-enter"},56439:(e,r,o)=>{"use strict";o.d(r,{K:()=>t});var t=function(){return{attributes:{root:{role:"img","aria-hidden":"true"}}}}},96625:(e,r,o)=>{"use strict";o.d(r,{V:()=>n});var t=o(75200),n=function(e){return{attributes:{root:{role:"button"===e.as?void 0:"button",tabIndex:"button"===e.as||e.disabled?void 0:0,disabled:"button"===e.as?e.disabled:void 0,"aria-disabled":e.disabledFocusable}},keyActions:{root:Object.assign({},"button"!==e.as&&"a"!==e.as&&{performClick:{keyCombinations:[{keyCode:t.rC.Enter},{keyCode:t.ZG}]}})}}}},21970:(e,r,o)=>{"use strict";o.d(r,{d:()=>t});var t=function(){return{attributes:{root:{role:"presentation"}}}}},15168:(e,r,o)=>{"use strict";o.d(r,{b:()=>a});var t=o(75200),n=o(58945),a=function(e){var r;return{attributes:{wrapper:{role:"presentation"},
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (7162), with no line terminators
                            Category:downloaded
                            Size (bytes):7162
                            Entropy (8bit):5.166599433237787
                            Encrypted:false
                            SSDEEP:
                            MD5:E05E450B603DC9A95F8364CC27A2C69B
                            SHA1:433E627E2C20DA35AD969AF8309387F8E9C67B0C
                            SHA-256:0D84D94BEE067D436E8728592ED00590711D10DAA896360AF478DEC165182F73
                            SHA-512:BE2F835D3ECB94E77F2BB031D994501DDFB2AADEA58851A8093CA6B2E4D54D876B082B198E087A9F11578D4E1943AB54A8535C133C805351E29874569088F732
                            Malicious:false
                            Reputation:unknown
                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/7513-6173a5ddbbf07736.js
                            Preview:"use strict";(this.webpackChunk_msteams_meeting_options=this.webpackChunk_msteams_meeting_options||[]).push([[7513],{72556:(e,t,n)=>{n.d(t,{$v:()=>r,Os:()=>l,Lm:()=>s,gz:()=>a,UV:()=>i,q4:()=>o,bH:()=>d,qz:()=>u,D8:()=>m,S2:()=>c,LH:()=>f,Pf:()=>h,EF:()=>p});const r="itemid",l="data-itemprops",s="itemscope",a=100,i=50,o=60,d=20,u=24,m=30,c=40,f=16,h="readonly",p=/[\u200B]/},41232:(e,t,n)=>{n.d(t,{hY:()=>T,dL:()=>y,Xy:()=>w,Rs:()=>D});var r=n(46255),l=n(47885),s=n(83766);const a=(e,t)=>e.map((e=>({handle:e.instance[t]?.bind(e.instance)??r.noop,transient:e.config.transient,filter:e.config.filter,name:e.config.name}))),i=(e,t,n)=>e&&0!==e.length?async r=>{if(!r)return{handled:!1,result:null};const l=t(r,e,n);let s;do{s=l.next(s&&s.value),s.value instanceof Promise&&(s.value=await s.value)}while(!s.done);const a=s;return{handled:a&&a.value&&a.value.handled,transientHandled:a&&a.value&&a.value.transientHandled,result:a&&a.value&&a.value.result}}:()=>Promise.resolve({handled:!1,result:null})
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65536), with no line terminators
                            Category:dropped
                            Size (bytes):219760
                            Entropy (8bit):5.135707156004767
                            Encrypted:false
                            SSDEEP:
                            MD5:B1FD04B3C4BF219866FD3EB6F9CA0394
                            SHA1:F1296BA5E5A9B67410066D83DB56AAB9466F21E0
                            SHA-256:EF31B97BFD1ABE253A130B517782EB9891BA337CF6B52D6EE29F818373E4BF38
                            SHA-512:6569324B963DEBAF5ECF28FE8AC70A5B5FABC8A25D614C63EE6FE9DD9D7CCD2E21A7729B2852BA8942AFA16C5D083CA404B6F36E11F5C17F075F1555D6B4BB5E
                            Malicious:false
                            Reputation:unknown
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[291363],{122454:(e,t,a)=>{var n;a.d(t,{A:()=>c});var i=new Uint8Array(16);function o(){if(!n&&!(n="undefined"!=typeof crypto&&crypto.getRandomValues&&crypto.getRandomValues.bind(crypto)||"undefined"!=typeof msCrypto&&"function"==typeof msCrypto.getRandomValues&&msCrypto.getRandomValues.bind(msCrypto)))throw new Error("crypto.getRandomValues() not supported. See https://github.com/uuidjs/uuid#getrandomvalues-not-supported");return n(i)}const r=/^(?:[0-9a-f]{8}-[0-9a-f]{4}-[1-5][0-9a-f]{3}-[89ab][0-9a-f]{3}-[0-9a-f]{12}|00000000-0000-0000-0000-000000000000)$/i;const _=function(e){return"string"==typeof e&&r.test(e)};for(var s=[],l=0;l<256;++l)s.push((l+256).toString(16).substr(1));const d=function(e){var t=arguments.length>1&&void 0!==arguments[1]?arguments[1]:0,a=(s[e[t+0]]+s[e[t+1]]+s[e[t+2]]+s[e[t+3]]+"-"+s[e[t+4]]+s[e[t+5]]+"-"+s[e[t+6]]+s[e[t+7]]+"-"+s[e[t+8]]+s[e[t+9]]+"-
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65536), with no line terminators
                            Category:downloaded
                            Size (bytes):215541
                            Entropy (8bit):5.467181492790419
                            Encrypted:false
                            SSDEEP:
                            MD5:5AF9C08514CA7B08A1E387FD24F50A51
                            SHA1:60D1E7CD88CFC9D8E0234DADEB7586BA2C92A96B
                            SHA-256:E2BF89FF4D60D8A34E7E67F1BEEF4CE444ACA2118186E28649C63CD98F90707A
                            SHA-512:FEBC303F7F7B81E775524D77374C61128D9B0E0706D8A6499EDC63ADF1FF9E79FDCED659D7F95964E35685B95D1A32D683222227536514F33DEACE1978DD15FE
                            Malicious:false
                            Reputation:unknown
                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/84160-a1a8d10ed9854a16.js
                            Preview:(this.webpackChunk_msteams_meeting_options=this.webpackChunk_msteams_meeting_options||[]).push([[84160],{34583:(n,e,t)=>{"use strict";t.d(e,{_:()=>U});var r=t(14051),i=t(16567),a=t(70125),o=t(15853),u=t(40581),c=t(72262),s=t(96989),l=t(23975),f=t(30538),d=t(18644),v=t(95259),h=t(64383),g=t(88617),p=t(34220),m=t(92508),_=t(91388),y=t(81309),b=t(2604);var w,C=function(n){function e(){var t,r,a=n.call(this)||this;function u(){t=0,r=[]}return a.identifier="TelemetryInitializerPlugin",a.priority=199,u(),(0,i.A)(e,a,(function(n,e){n.addTelemetryInitializer=function(n){return function(n,e,t){var r={id:e,fn:t};return(0,o.Yny)(n,r),{remove:function(){(0,o.Iuo)(n,(function(e,t){if(e.id===r.id)return n[c.Ic](t,1),-1}))}}}(r,t++,n)},n[p.qT]=function(e,t){(function(n,e,t){for(var r=!1,i=n[c.oI],a=0;a<i;++a){var u=n[a];if(u)try{if(!1===u.fn[c.y9](null,[e])){r=!0;break}}catch(n){(0,h.ZP)(t,2,64,"Telemetry initializer failed: "+(0,g.lL)(n),{exception:(0,o.mmD)(n)},!0)}}return!r})(r,e,t?t[c.e4]():n[c.e
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (31873)
                            Category:downloaded
                            Size (bytes):31981
                            Entropy (8bit):5.404465974781537
                            Encrypted:false
                            SSDEEP:
                            MD5:45B3BB4E99F835CBF6D012DC0FCA2687
                            SHA1:87A9585E911533A2B457C3F2DFF4F7E6435AE9B6
                            SHA-256:C0565619944DFB102DB00F5F58FB139F1D67F1E2897B92173BEEF6A2089E73F8
                            SHA-512:AE552B2DA8A6BDCB208E25C365840B19055C9E3EB112D1B4839796DA5585FAD445656DDF0904DD2E21088220AAD312A71F150BEFAF0DF1D7F67A374DC699EDC0
                            Malicious:false
                            Reputation:unknown
                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/475841-7e7b959e91adc36d.js
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[475841,659229],{838560:(e,t,l)=>{l.d(t,{L1:()=>m});var a,o=l(131647),i=l(571001);!function(e){e[e.PngAndHtmlCopied=0]="PngAndHtmlCopied",e[e.HtmlCopied=1]="HtmlCopied"}(a||(a={}));const r=new Map;async function n(e,t,l){const o=e.document,n=new Promise((async(l,a)=>{try{let o=await t;const i=new URL(o.src);if(!(e.location.origin===i.origin||"data:"===i.protocol))try{o=await c(e,o.src)}catch(e){a(new Error(`copyImageElementToClipboard: error on same-origin image load "${e.message}"`))}o.complete?l(o):s(o,(()=>{l(o)}),(e=>{a(new Error(`copyImageElementToClipboard: error on image load "${e.message}"`))}))}catch(e){a(e)}})),d=new Promise((async(e,t)=>{try{const l=await n,a=o.createElement("canvas");a.width=l.naturalWidth,a.height=l.naturalHeight;const i=a.getContext("2d");i?(i.drawImage(l,0,0),e(a)):t(new Error("copyImageElementToClipboard: failed to get canvas 2d context."))}cat
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (23651)
                            Category:downloaded
                            Size (bytes):23759
                            Entropy (8bit):5.569022904730491
                            Encrypted:false
                            SSDEEP:
                            MD5:046947D2259F2FB3DB47D87598E1391D
                            SHA1:F66AA387F70DEF95D344C3ED391242181F54CA68
                            SHA-256:4AEB7DB4F10F85E311732A88FAA6202B38D9494927594B119D792AF585C430DF
                            SHA-512:2CA07DCA7EEB33D253D92995BD960B1667599FC984D92B4DB4298C169AE4A937F05B1529E7175C82607C2A80D55B885A71DD134E1164F5C3F304C58D5B290EB3
                            Malicious:false
                            Reputation:unknown
                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/967653-03a6a53d47d17d42.js
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[967653,85394],{731621:(e,t,a)=>{a.d(t,{E:()=>f});var o=a(513432),r=a(273178),n=a(34058),i=a(35871),s=a(634929);const f=o.forwardRef(((e,t)=>{const a=(0,r.c)(e,t);return(0,n.o)(a),(0,i.useCustomStyleHook_unstable)("useBadgeStyles_unstable")(a),(0,s.r)(a)}));f.displayName="Badge"},34058:(e,t,a)=>{a.d(t,{o:()=>p});var o=a(103735),r=a(965804),n=a(526521),i=a(545154);const s="fui-Badge",f="fui-Badge__icon",l=(i.L.spacingHorizontalXXS,(0,o.D)("r1l7mb74","rntuq2r")),d=(0,r.O)({fontSmallToTiny:{Bahqtrf:"fk6fouc",Be2twd7:"f13mqy1h",Bhrd7zp:"fl43uef",Bg96gwp:"fcpl73t"},tiny:{a9b677:"f16dn6v3",Bqenvij:"f3mu39s",Be2twd7:"f130uwy9",Bg96gwp:"fod1mrr",Bf4jedk:"f18p0k4z",Byoj8tv:0,uwmqm3:0,z189sj:0,z8tnut:0,B0ocmuz:"f19jm9xf"},"extra-small":{a9b677:"fpd43o0",Bqenvij:"f30q22z",Be2twd7:"f1tccstq",Bg96gwp:"f1y3arg5",Bf4jedk:"f18p0k4z",Byoj8tv:0,uwmqm3:0,z189sj:0,z8tnut:0,B0ocmuz:"f19jm9xf"},sma
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65536), with no line terminators
                            Category:downloaded
                            Size (bytes):71320
                            Entropy (8bit):5.036894280342303
                            Encrypted:false
                            SSDEEP:
                            MD5:5A08F7CBA219A022E9F4FA93E00DEFEE
                            SHA1:ED1697EA72747A2D54D5289737EBC90E33FE06FE
                            SHA-256:6E612FCF19514D9A58DE84747700ED4002F0C7EA2AD6752E1B5B23F74551B399
                            SHA-512:4682F47DF0732EC4DF6B2B39636F54786813DA47FC1E4B52659830E67D845098CDEF5234584BB6FCA815602B74DEC33C13E5A1A875F9BB099094877F418E433E
                            Malicious:false
                            Reputation:unknown
                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/514559-dbbe7a555ab50342.js
                            Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[514559],{169471:e=>{e.exports=[{types:{OneGQL_ChannelCardContentViewData:[2,{aboutLabel:6,sensitivityLabel:6,inThisChannelLabel:6,seeChannelLabel:6,getLinkToChannelLabel:6,getEmailAddressLabel:6,leaveChannelLabel:6}],OneGQL_ChannelCardHeaderViewData:[2,{standardLabel:6,privateLabel:6,sharedLabel:6,externalLabel:6,addMembersLabel:6,shareChannelWithPersonLabel:6,shareChannelWithTeamLabel:6,manageChannelLabel:6,channelNotificationsLabel:6,teamAvatarLabel:6}],OneGQL_ChannelCardViewData:[2,{channelCardHeaderModel:"OneGQL_ChannelCardHeaderViewData!",channelCardContentModel:"OneGQL_ChannelCardContentViewData!"}],OneGQL_LeftRailFilterInput:[6,{pills:"[OneGQL_SimpleCollabFilterTag]",text:1}],OneGQL_SimpleCollabFilterTag:[5,["CHATS","TEAMS_AND_CHANNELS","MENTIONS","MEETINGS","MUTED","UNREAD","NON_MEETING_CHATS"]],OneGQL_SimpleCollabLeftRailViewData:[2,{simpleCollabHeaderLabel:6,simpleCollabChatsHea
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (13845)
                            Category:downloaded
                            Size (bytes):13953
                            Entropy (8bit):5.2798541582993295
                            Encrypted:false
                            SSDEEP:
                            MD5:6431740E5E716652FA46B24751F8C87C
                            SHA1:65CF66B168A8053DE76248B4E61A1CB5C6275A41
                            SHA-256:7CD31166129C0C150FAF22358598B6D4B603204335D25FFD3ACC35D0441724F7
                            SHA-512:563A2C3DB451C0596F86CEF859C60D81F48B40D257E652C77C7D89B8ACA27B1B33982AA3C73236BE83046C1E9729A08FC2CE100BBF00CE837AE55E018457DE46
                            Malicious:false
                            Reputation:unknown
                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/977204-6c7b655997e487e8.js
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[977204,754823],{608023:(e,t,n)=>{n.d(t,{z2:()=>g,su:()=>T,q6:()=>I,OI:()=>C,TX:()=>E,nv:()=>S,h5:()=>D,lg:()=>w});var r=n(179233),i=n(236722),a=n(99647),o="Data.",s="zC.",u="Release.AudienceGroup",c="App.Name",d="App.Platform",l="App.Version",f="User.PrimaryIdentityHash",v="User.PrimaryIdentitySpace",p="User.TenantId",m="User.IsAnonymous",y="User.IsSignedIn",h="Session.Id",g="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405",T="b22a201c3f1d41d28ccc399ba6cc9ca2-1972c77f-1f79-4283-a0f9-b4ddc4646f55-7121",I=void 0;function C(e,t,n,r){var a=!0;if(t)for(var u=function(t){var u=t.classification,c=t.dataType,d=t.name;if(u&&!(4===u||1===u||2===r&&32===u||3===r&&2048===u))return a=!1,"break";if(3===r&&n&&3!==c&&1!==c&&2!==c&&"OTelJS.Version"!==d&&"OTelJS.Sink"!==d)return(0,i.wC)(0,1,(function(){return"DNM: Invalid field type "+d})),a=!1,"break";var l=void 0;l
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (65516), with no line terminators
                            Category:dropped
                            Size (bytes):1155205
                            Entropy (8bit):4.7776617642112695
                            Encrypted:false
                            SSDEEP:
                            MD5:35744A72F1E99C4F7C01320CD8B821BC
                            SHA1:07F54CAA0BA9E008C166BE4417F5FD98586E877F
                            SHA-256:34C469F56BF4D9DF16EEAFFC11E04E77B56ABD7BC9366A146BCA10F3E797536D
                            SHA-512:2C77D4DA63669D096F6B524E6A5EBE763D7C9FFF3988BD73095E58C3A9F80EA30E9FF1A91D7AC908B35B4E0B8639F99F8D2A64A1A6BCF7E4E011E064E6D32959
                            Malicious:false
                            Reputation:unknown
                            Preview:"use strict";(self.webpackChunk_msteams_react_web_client=self.webpackChunk_msteams_react_web_client||[]).push([[1106],{92150:(e,t,a)=>{a.r(t),a.d(t,{default:()=>n});const n={namespace:"activity",locale:"en-us",translations:{activity_app_name:"Activity",activity_contextual_settings_undo_button:"Undo",activity_esp_chat_recommendation_description:"Start a chat with a coworker or bring everyone together in a group chat",activity_esp_chat_recommendation_title:"Stay in touch using chat",activity_esp_contact_sync_confirmation_description:"Talk to anyone from your contact list.",activity_esp_contact_sync_confirmation_title:"Google contacts synced",activity_esp_files_recommendation_description:"Share all types of files like PDFs, documents or photos",activity_esp_files_recommendation_title:"Share and collaborate on files in chat",activity_esp_meeting_recommendation_description:"Try out meeting backgrounds, reactions, and more",activity_esp_meeting_recommendation_title:"Meet now or later",activi
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (9283)
                            Category:downloaded
                            Size (bytes):9391
                            Entropy (8bit):4.508252929120785
                            Encrypted:false
                            SSDEEP:
                            MD5:ED7A6DDD1DB2C8361058EA92E219FB51
                            SHA1:E223B69F5ADF9C68D1AAC27311B0FBB3A7A06C1E
                            SHA-256:AC26CF928EACA947EB54F3DD087B89E553FBAA7718D44A1BD994035AD1314241
                            SHA-512:7694E2F536D0D263160A65C29B9770D6E037B566D45CBB2A25213FEC47D1BEBF5BBE957300952730E44B6AC984406FC97BCA198E89EDB764A74A28D848F6BBBE
                            Malicious:false
                            Reputation:unknown
                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/698386-63dcd6f68076708e.js
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[698386],{698386:(a,l,Z)=>{Z.d(l,{dAI:()=>M,Tv4:()=>e,$b4:()=>h,lDF:()=>i,OEH:()=>H,uwA:()=>o,CSI:()=>v,iCA:()=>m,IJL:()=>r,GOF:()=>n,ozV:()=>t,Dgf:()=>u,zLX:()=>A,BTT:()=>U,hSs:()=>L,hD3:()=>g,HNj:()=>V,to8:()=>s,GNZ:()=>d,caz:()=>R,eFq:()=>C,i1Y:()=>F,OMj:()=>k,Mxb:()=>p,wHO:()=>_});var c=Z(693935);const M=(0,c.U)("Link20Regular","20",["M8 6a.5.5 0 0 1 .09 1H6a3 3 0 0 0-.2 6H8a.5.5 0 0 1 .09 1H6a4 4 0 0 1-.22-8H8Zm6 0a4 4 0 0 1 .22 8H12a.5.5 0 0 1-.09-1H14a3 3 0 0 0 .2-6H12a.5.5 0 0 1-.09-1H14ZM6 9.5h8a.5.5 0 0 1 .09 1H6a.5.5 0 0 1-.09-1H14 6Z"]),e=(0,c.U)("Link24Regular","24",["M9.25 7a.75.75 0 0 1 .11 1.5H7a3.5 3.5 0 0 0-.2 7h2.45a.75.75 0 0 1 .11 1.5H7a5 5 0 0 1-.25-10h2.5ZM17 7a5 5 0 0 1 .25 10h-2.5a.75.75 0 0 1-.11-1.5H17a3.5 3.5 0 0 0 .2-7h-2.45a.75.75 0 0 1-.11-1.5H17ZM7 11.25h10a.75.75 0 0 1 .1 1.5H7a.75.75 0 0 1-.1-1.5H17 7Z"]),h=(0,c.U)("LinkMultiple20Regular","20"
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (65340), with no line terminators
                            Category:downloaded
                            Size (bytes):107480
                            Entropy (8bit):5.36069226174338
                            Encrypted:false
                            SSDEEP:
                            MD5:71E516FE7C2B81D490B2EE251BA86EB3
                            SHA1:F6E0E21AC858AD2BAB825231481F18B3DC91F63A
                            SHA-256:04D45BE661F3430382E67BADF4AC3608D9B6BDD9D5CDAD3245381CFE341793C6
                            SHA-512:C3562DF8B72BA7617734415F91575BB8F6D1DE304047D8F3246176CA9B01528C409761F073181E670B6C67EE27707F070BB44FB5542BC70867EA1AF6F1460B4D
                            Malicious:false
                            Reputation:unknown
                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/1182-34bc5174e052be67.js
                            Preview:(this.webpackChunk_msteams_meeting_options=this.webpackChunk_msteams_meeting_options||[]).push([[1182,46255],{24540:(t,r,n)=>{var e=n(68814)(n(68909),"DataView");t.exports=e},9133:(t,r,n)=>{var e=n(79792),u=n(98230),o=n(769),i=n(51757),a=n(69797);function f(t){var r=-1,n=null==t?0:t.length;for(this.clear();++r<n;){var e=t[r];this.set(e[0],e[1])}}f.prototype.clear=e,f.prototype.delete=u,f.prototype.get=o,f.prototype.has=i,f.prototype.set=a,t.exports=f},21647:(t,r,n)=>{var e=n(10134),u=n(43936),o=n(26339),i=n(32015),a=n(56071);function f(t){var r=-1,n=null==t?0:t.length;for(this.clear();++r<n;){var e=t[r];this.set(e[0],e[1])}}f.prototype.clear=e,f.prototype.delete=u,f.prototype.get=o,f.prototype.has=i,f.prototype.set=a,t.exports=f},96479:(t,r,n)=>{var e=n(68814)(n(68909),"Map");t.exports=e},46973:(t,r,n)=>{var e=n(31264),u=n(58118),o=n(45265),i=n(8445),a=n(11573);function f(t){var r=-1,n=null==t?0:t.length;for(this.clear();++r<n;){var e=t[r];this.set(e[0],e[1])}}f.prototype.clear=e,f.pro
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65536), with no line terminators
                            Category:dropped
                            Size (bytes):163114
                            Entropy (8bit):5.314460330297301
                            Encrypted:false
                            SSDEEP:
                            MD5:16052BF1FDBB309E0B35BC639C101E15
                            SHA1:C3D5049B676F2EED6F7F22832553A92531819FBE
                            SHA-256:98A9208340EFA053A324F82D949F07142AFB6C04BAA5AB9B92C28A8F26874EF0
                            SHA-512:C230BC9BB1DE521D573B214114DA09E4F3072B8CF8CCDF4D9AF57A2B4178620EE4FE1CC39454349ECAC927482F485E3135B6E3B9196F33C4A68BBD0F3CF83E8F
                            Malicious:false
                            Reputation:unknown
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[887759],{762594:(e,t,i)=>{var n,a,r;i.d(t,{A2:()=>n,RW:()=>a,Nx:()=>r,DG:()=>s}),function(e){e.Attendee="attendee",e.Presenter="presenter",e.Organizer="organizer"}(n||(n={})),function(e){e[e.None=0]="None",e[e.Primary=1]="Primary",e[e.Secondary=2]="Secondary",e[e.Tertiary=3]="Tertiary",e[e.Detail=4]="Detail"}(a||(a={})),function(e){e[e.OneByOne=1]="OneByOne",e[e.TwoByTwo=2]="TwoByTwo"}(r||(r={}));const s={Default:"Default",Room:"Room"}},269278:(e,t,i)=>{i.d(t,{XS:()=>n,Mb:()=>a,Hf:()=>r});const n=16/9,a=20/3,r=20/3},299091:(e,t,i)=>{var n,a;i.d(t,{pH:()=>a,PE:()=>r}),function(e){e.Start="start",e.End="end",e.Center="center"}(n||(n={})),function(e){e[e.First=0]="First",e[e.Second=1]="Second",e[e.Third=2]="Third",e[e.Fourth=3]="Fourth",e[e.Fifth=4]="Fifth",e[e.Sixth=5]="Sixth",e[e.Seventh=6]="Seventh",e[e.Eighth=7]="Eighth",e[e.Ninth=8]="Ninth"}(a||(a={}));class r{constructor(e
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (65513), with no line terminators
                            Category:downloaded
                            Size (bytes):429834
                            Entropy (8bit):4.741059812528524
                            Encrypted:false
                            SSDEEP:
                            MD5:A958F49B072815ABBA9E6ABE3E3DD549
                            SHA1:DD6386632BCA4FBCF9C376EFF1B8D98E657DAB0F
                            SHA-256:E4472A336267EE384ACCCB94D5ADC3745B3E9A230B9533A3FA8C0833A7D9C56B
                            SHA-512:4F19091FA0E3B1599FD8E644507E79246BCA0BD4D535167FC1B50511A8718E964A08B327DC811FE9A787AA098C3AC1F4CF5426E8BB4BD7F9ACB4AE64E7085C51
                            Malicious:false
                            Reputation:unknown
                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/calling-locale-en-us-989895469a8c0877.js
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[413749],{114623:(e,t,a)=>{a.r(t),a.d(t,{default:()=>i});const i={namespace:"calling",locale:"en-us",translations:{aa_permission_error_header_description:"You are no longer authorized for this auto attendant",acccepted_elsewhere_call_timeline_description_label:"Answered by {{acceptedElsewhereParticipantName}}",active_in_call_with:"is in call with {{caller}}",activity_date_today:"Today",add_a_room_close_button:"Close",add_a_room_enable_bluetooth_subtitle:"Turn on Bluetooth to automatically detect nearby rooms.",add_a_room_no_rooms_text:"Didn't find any Teams rooms nearby",add_a_room_other_suggestions:"Other Suggestions",add_a_room_screen_title:"Nearby Rooms",add_a_room_searching_text:"Searching for nearby Teams Rooms...",add_a_room_title:"Add a room",add_address:"Add",add_address_aria_label:"Add location",add_emergency_address:"Add",add_menu_option:"Add new option",add_new_addr
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65536), with no line terminators
                            Category:dropped
                            Size (bytes):231072
                            Entropy (8bit):5.817526088120747
                            Encrypted:false
                            SSDEEP:
                            MD5:B4E1E6B0941DB5FECB8854A421BEEA89
                            SHA1:999CD81C2A5FD0C8095490E40BEDFE91772AEABF
                            SHA-256:FC462CDF00A8AEED2B59CA310E025D811D75B90E0DCABC8997FD0131E213F142
                            SHA-512:455EB4FC0B8890F05D4DEAC1F282E07EE5AC18990659E2CA5D5AAD28ECA5ED5504923A0CA716E1B472B08951D28D333CEAEAE3E65942D816593DD0FAB935FF32
                            Malicious:false
                            Reputation:unknown
                            Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[543766],{209037:(M,N,D)=>{"use strict";D.d(N,{_:()=>j});const j={kind:"Document",definitions:[{kind:"OperationDefinition",operation:"subscription",name:{kind:"Name",value:"appsUsageUpdateEvent"},selectionSet:{kind:"SelectionSet",selections:[{kind:"Field",name:{kind:"Name",value:"appsUsageUpdateEvent"},selectionSet:{kind:"SelectionSet",selections:[{kind:"FragmentSpread",name:{kind:"Name",value:"appsUsageFields"}}]}}]}},...D(16214).j.definitions]}},164509:(M,N,D)=>{"use strict";D.d(N,{r:()=>j});const j={kind:"Document",definitions:[{kind:"OperationDefinition",operation:"subscription",name:{kind:"Name",value:"installedAppsUpdateEventV2"},variableDefinitions:[{kind:"VariableDefinition",variable:{kind:"Variable",name:{kind:"Name",value:"installedContexts"}},type:{kind:"NonNullType",type:{kind:"ListType",type:{kind:"NonNullType",type:{kind:"NamedType",name:{kind:"Name",value:"AppInstallContext"
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (8635)
                            Category:dropped
                            Size (bytes):8743
                            Entropy (8bit):4.478335164685126
                            Encrypted:false
                            SSDEEP:
                            MD5:9F1F13F41511833451E6A7642A6306E0
                            SHA1:5CB87CAAE36F812380072BE1E4FD09492DC31BFA
                            SHA-256:B2B10FD1057027DF8AF9072FAE90BADFE258344EB31584DEF12E21DC7A27F1F3
                            SHA-512:1F790A4632339953AC88502B5F807B6AA8893B65DD14B89226818C1E1F9A6991E8BE4FA8A4C017E9C9A518B461918FB3D2C46A50B824E2D19A3AB22AF6A87982
                            Malicious:false
                            Reputation:unknown
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[724003],{724003:(a,l,Z)=>{Z.d(l,{RUt:()=>h,JuR:()=>v,uUQ:()=>c,p46:()=>m,IyQ:()=>L,HMO:()=>M,nfo:()=>H,Dd:()=>r,ICI:()=>V,Cr5:()=>A,zeV:()=>t,do:()=>u,gke:()=>U,AqU:()=>S,ue5:()=>d,S6q:()=>i,lq8:()=>R,z6r:()=>g,qVr:()=>s,xge:()=>k,X_q:()=>p});var e=Z(693935);const h=(0,e.U)("SlideText24Regular","24",["M6.75 8a.75.75 0 0 0 0 1.5h4.5a.75.75 0 0 0 0-1.5h-4.5ZM6 11.75c0-.41.34-.75.75-.75h8.5a.75.75 0 0 1 0 1.5h-8.5a.75.75 0 0 1-.75-.75ZM6.75 14a.75.75 0 0 0 0 1.5h6.5a.75.75 0 0 0 0-1.5h-6.5Zm-2-10A2.75 2.75 0 0 0 2 6.75v10.5A2.75 2.75 0 0 0 4.75 20h14.5A2.75 2.75 0 0 0 22 17.25V6.75A2.75 2.75 0 0 0 19.25 4H4.75ZM3.5 6.75c0-.69.56-1.25 1.25-1.25h14.5c.69 0 1.25.56 1.25 1.25v10.5c0 .69-.56 1.25-1.25 1.25H4.75c-.69 0-1.25-.56-1.25-1.25V6.75Z"],{flipInRtl:!0}),v=(0,e.U)("Sparkle20Regular","20",["M7.4 12.8a1.04 1.04 0 0 0 1.59-.51l.45-1.37a2.34 2.34 0 0 1 1.47-1.48l1.4-.45A1.04 1.04 0
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (10965)
                            Category:downloaded
                            Size (bytes):11073
                            Entropy (8bit):5.4934745356922114
                            Encrypted:false
                            SSDEEP:
                            MD5:73E4CDD36046CE7E933F03351C355ECC
                            SHA1:7E0096AB7EE741F4290C19AF3A26AE60EE0FFA7D
                            SHA-256:9FBBA5CAB950036641F6562634883B41D2E4849F4EF428A0C1C0955A666B1627
                            SHA-512:F37E55738B4860624991CA73D4144A2B3FF5D315CFE268C34669F76B5DF4191D814DBB38D75D3D74C8F9506E32B461F334B5B05EEF66A71B67EE51EA4480BA6E
                            Malicious:false
                            Reputation:unknown
                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/562201-fb21638dcd13f91c.js
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[562201,693593],{351728:(t,r,n)=>{n.d(r,{g8:()=>o,cC:()=>e,y8:()=>i});const o="metadata";function e(t){return encodeURIComponent(btoa(JSON.stringify(t)))}function i(t){return r=>{if("object"!=typeof r||!r)return!1;const n=r;for(const[r,o]of Object.entries(t)){const t=n[r];if(typeof t!==o||!t)return!1}return!0}}},693593:(t,r,n)=>{n.d(r,{Pt:()=>x});const o=["Top","Right","Bottom","Left"];function e(t,r,...n){const[e,i=e,a=e,s=i]=n,u=[e,i,a,s],f={};for(let n=0;n<u.length;n+=1)if(u[n]||0===u[n]){f[t+o[n]+r]=u[n]}return f}function i(...t){return e("border","Width",...t)}function a(...t){return e("border","Style",...t)}function s(...t){return e("border","Color",...t)}const u=["none","hidden","dotted","dashed","solid","double","groove","ridge","inset","outset"];function f(t){return u.includes(t)}const d=t=>"number"==typeof t&&!Number.isNaN(t),c=t=>"auto"===t,l=["content","fit-content
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (1776)
                            Category:dropped
                            Size (bytes):1884
                            Entropy (8bit):5.0114701487419655
                            Encrypted:false
                            SSDEEP:
                            MD5:DD981F47F60118C03A5AD1D4CD34D1AA
                            SHA1:9A8BF45F0DA49B1C6EFF5FBAE66934DE51E578F4
                            SHA-256:753A26698326E83523855D5EDDBDB6EBEA50D47AB18D3DBFDCECFEA8589AA663
                            SHA-512:B19E043B077FAB0EE3968E8EE0F01EB0E2201AC6ABF89290DF51AF3455FD56898D5687BE3F77A728B1DEEDD1D7148EDF14FD3C4403739177CBF1CE0A950CFF73
                            Malicious:false
                            Reputation:unknown
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[951958],{951958:(C,e,a)=>{a.d(e,{L:()=>V});var s=a(957032),t=(a(513432),a(395225)),l=a.n(t),c=a(485529),L=a(829289);const V=(0,c.Ke)({svg:({classes:C})=>(0,s.Y)("svg",{viewBox:"2 2 16 16",role:"presentation",className:C.svg,focusable:"false",children:[(0,s.Y)("path",{className:l()(L.Q.outline,C.outlinePart),d:"M3 5C3 3.89543 3.89543 3 5 3H13.3787C13.9091 3 14.4178 3.21071 14.7929 3.58579L16.4142 5.20711C16.7893 5.58218 17 6.09089 17 6.62132V15C17 16.1046 16.1046 17 15 17H5C3.89543 17 3 16.1046 3 15V5ZM5 4C4.44772 4 4 4.44772 4 5V15C4 15.5523 4.44772 16 5 16L5 11.5C5 10.6716 5.67157 10 6.5 10H13.5C14.3284 10 15 10.6716 15 11.5V16C15.5523 16 16 15.5523 16 15V6.62132C16 6.3561 15.8946 6.10175 15.7071 5.91421L14.0858 4.29289C13.8983 4.10536 13.6439 4 13.3787 4L13 4V6.5C13 7.32843 12.3284 8 11.5 8L7.5 8C6.67157 8 6 7.32843 6 6.5L6 4H5ZM7 4L7 6.5C7 6.77614 7.22386 7 7.5 7L11.5 7C11
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (2274)
                            Category:downloaded
                            Size (bytes):2382
                            Entropy (8bit):4.7662768337131105
                            Encrypted:false
                            SSDEEP:
                            MD5:D7F878759B34CA93C627EEFCA8E31420
                            SHA1:AD36DC8A87BF24ED92361DB0EC65DDDB19D0E0B2
                            SHA-256:459B97EE0FF44C49859C37F555A5DC68D181B9A80BFDE369F7EB3D25C2A703AD
                            SHA-512:C3283F33342F4C03A59666652A5EFD6577F2ED927973BADF0573C779F6852B32FDE98E2A251637B7739B70EF58843640CE85F9370E036F0B76D051AC3789412C
                            Malicious:false
                            Reputation:unknown
                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/598188-266df9ffeed74895.js
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[598188],{598188:(C,e,a)=>{a.d(e,{q:()=>c});var t=a(513432),s=a(395225),H=a.n(s),L=a(485529),l=a(829289),c=(0,L.Ke)({svg:function(C){var e=C.classes;return t.createElement("svg",{role:"presentation",focusable:"false",viewBox:"2 2 16 16",className:e.svg},t.createElement("path",{className:H()(l.Q.outline,e.outlinePart),d:"M8 6C8.27614 6 8.5 6.22386 8.5 6.5C8.5 6.74546 8.32312 6.94961 8.08988 6.99194L8 7H6C4.34315 7 3 8.34315 3 10C3 11.5906 4.23784 12.892 5.80275 12.9936L6 13H8C8.27614 13 8.5 13.2239 8.5 13.5C8.5 13.7455 8.32312 13.9496 8.08988 13.9919L8 14H6C3.79086 14 2 12.2091 2 10C2 7.8645 3.67346 6.11986 5.78053 6.00592L6 6H8ZM14 6C16.2091 6 18 7.79086 18 10C18 12.1355 16.3265 13.8801 14.2195 13.9941L14 14H12C11.7239 14 11.5 13.7761 11.5 13.5C11.5 13.2545 11.6769 13.0504 11.9101 13.0081L12 13H14C15.6569 13 17 11.6569 17 10C17 8.40942 15.7622 7.10795 14.1973 7.00638L14 7H12C1
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (762)
                            Category:dropped
                            Size (bytes):870
                            Entropy (8bit):5.301211793639726
                            Encrypted:false
                            SSDEEP:
                            MD5:F12EA2701724109C363A74AF2EA3EA39
                            SHA1:DA31AFBF27568A376C8BE1B792C9372B31C2C4E9
                            SHA-256:0D8398F412E8E9C50053E27370BBFCC05728D5661835987D3838171434A602D8
                            SHA-512:BB5963F801DF116F9AB20799365BABF10C864CF14E1A82C1E9DD03C8C2364F4D6819598B7BB0D7191DE2D0D94137980CF6DF05079416373E66B55D733CF72CD4
                            Malicious:false
                            Reputation:unknown
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[718583],{718583:(e,a,t)=>{t.d(a,{Z:()=>i});var s=t(513432),c=t(395225),l=t.n(c),n=t(485529),r=t(829289),i=(0,n.Ke)({svg:function(e){var a=e.classes;return s.createElement("svg",{role:"presentation",focusable:"false",viewBox:"0 0 16 16",className:a.svg},s.createElement("path",{className:l()(r.Q.outline,a.outlinePart),d:"M8,1A7,7,0,1,1,1,8,7.008,7.008,0,0,1,8,1M8,0a8,8,0,1,0,8,8A8,8,0,0,0,8,0Z"}),s.createElement("g",{className:l()(r.Q.filled,a.filledPart)},s.createElement("path",{d:"M8,1A7,7,0,1,1,1,8,7.008,7.008,0,0,1,8,1M8,0a8,8,0,1,0,8,8A8,8,0,0,0,8,0Z"}),s.createElement("circle",{cx:"8",cy:"8",r:"5"})))},displayName:"RadioButtonIcon"})}}]);.//# sourceMappingURL=https://local.teams.office.com/sourcemaps/hashed-assets/718583-24621dda8c5747d2.js.map
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (48919)
                            Category:downloaded
                            Size (bytes):49027
                            Entropy (8bit):5.585502397461844
                            Encrypted:false
                            SSDEEP:
                            MD5:CEA5D4A96014C102D1FDF1C812965EA0
                            SHA1:2E2921949493FF0B56C6F0B7B8029C49435A8337
                            SHA-256:325B425EFB62A3098C6DE5A4AFCD5562EDE092B0B7EF427C5548160D2F50ABAE
                            SHA-512:31CFD76C686FD2E1EB5DE186EDEE580E6DE4BF29E72E3628AB4F2AC65DEA9B62B39F9DCB5331495003324194ED895BE2A585F576D87CD58A96F2EFBF5813CD6F
                            Malicious:false
                            Reputation:unknown
                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/811751-337dcc66c8b291b5.js
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[811751],{811751:(e,a,t)=>{t.d(a,{V:()=>Ve});var n=t(513432),r=t(48374),i=t(589256),o=t(35871);let s;function l(e,a){if(e){if(s)return void(s=e);s=e,a&&a.requestAnimationFrame((()=>{s&&s.focus(),s=void 0}))}}var f=t(517822),c=t(312798),d=t(754814),u=t(526521),m=t(796831),y=t(411947);const g=(e,a,t)=>{let n=[...e];return a&&(n=n.filter((e=>(0,d.F4)(e,a)>=0))),t&&(n=n.filter((e=>(0,d.F4)(e,t)<=0))),n},b=(e,a)=>{const{minDate:t}=a;return!!t&&(0,d.F4)(t,e)>=1},h=(e,a)=>{const{maxDate:t}=a;return!!t&&(0,d.F4)(e,t)>=1},v=(e,a)=>{const{restrictedDates:t,minDate:n,maxDate:r}=a;if(!t&&!n&&!r)return!1;return t&&t.some((a=>(0,d.H$)(a,e)))||b(e,a)||h(e,a)};var k=t(336290);const B=e=>{const{showWeekNumbers:a,strings:t,firstDayOfWeek:r,allFocusable:i,weeksToShow:o,weeks:s,classNames:l}=e,c=t.shortDays.slice();let d=-1;const m=s[1];for(let e=0;e<s[1].length;e++)if(1===m[e].originalDate.getDa
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (4170)
                            Category:dropped
                            Size (bytes):4278
                            Entropy (8bit):4.475963567223934
                            Encrypted:false
                            SSDEEP:
                            MD5:4B45CD9ACC7D2763731351C863EE3D61
                            SHA1:159B1947BE14F6774FDE7A0160CC818B2E5EEBF8
                            SHA-256:43833CA0279B7EA152485E4F14E532DB33E1447CB125C1258C156455EEC82F7C
                            SHA-512:63B98763E3A79950EF00DC46D9B8751006D24864681F010ADDB5932C83E99257B75818967755D156C5D5DB0F4DACB02F12707E5B2F6690C1D93C392512BF18BA
                            Malicious:false
                            Reputation:unknown
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[984552],{730150:(C,s,e)=>{e.d(s,{f:()=>c});var a=e(957032);e(513432);const c=(0,e(485529).Ke)({svg:({classes:C})=>(0,a.Y)("svg",{viewBox:"2 2 16 16",role:"presentation",className:C.svg,children:(0,a.Y)("path",{d:"M4.08859 4.21569L4.14645 4.14645C4.32001 3.97288 4.58944 3.9536 4.78431 4.08859L4.85355 4.14645L10 9.293L15.1464 4.14645C15.32 3.97288 15.5894 3.9536 15.7843 4.08859L15.8536 4.14645C16.0271 4.32001 16.0464 4.58944 15.9114 4.78431L15.8536 4.85355L10.707 10L15.8536 15.1464C16.0271 15.32 16.0464 15.5894 15.9114 15.7843L15.8536 15.8536C15.68 16.0271 15.4106 16.0464 15.2157 15.9114L15.1464 15.8536L10 10.707L4.85355 15.8536C4.67999 16.0271 4.41056 16.0464 4.21569 15.9114L4.14645 15.8536C3.97288 15.68 3.9536 15.4106 4.08859 15.2157L4.14645 15.1464L9.293 10L4.14645 4.85355C3.97288 4.67999 3.9536 4.41056 4.08859 4.21569L4.14645 4.14645L4.08859 4.21569Z"})}),displayName:"Peopl
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (6360)
                            Category:downloaded
                            Size (bytes):6468
                            Entropy (8bit):4.418644912436749
                            Encrypted:false
                            SSDEEP:
                            MD5:9F753E1FB7979ECC4A0A11D9D46600FF
                            SHA1:349A3CAEE78006B63065F0716BE7E89A1EB6DBE3
                            SHA-256:9AA96C13261BC15A7E7AE17E64EE16D5C60E20FA873633DCA65C0C61F6571DD0
                            SHA-512:1B9FB2EC8E284F28F3DE9588F3890143BA1DB10911EC831872F7529E37EF82D36220B7E66CC37E268894A6FD40A7CBBCA797A32B89E6D89CC97636D2852D30B0
                            Malicious:false
                            Reputation:unknown
                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/852774-f9e191211a4db648.js
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[852774],{852774:(a,l,c)=>{c.d(l,{Uhh:()=>v,It2:()=>Z,u5x:()=>h,TRI:()=>r,fXE:()=>M,wMk:()=>m,WtI:()=>t,Ukm:()=>A,GTQ:()=>u,c_W:()=>U,cOo:()=>S,UE_:()=>R,ecH:()=>V});var e=c(693935);const v=(0,e.U)("Replay20Filled","20",["M3 6.5v-3a.5.5 0 0 1 1 0v1.2a7.98 7.98 0 0 1 7.94-2.46A8 8 0 1 1 2 9.48a.5.5 0 1 1 1 .07A6.97 6.97 0 0 0 3 10a7 7 0 1 0 1.25-4H6a.5.5 0 0 1 0 1H3.5a.5.5 0 0 1-.5-.5Zm4.5 1.47c0-.93.98-1.54 1.81-1.12l4.04 2.03c.92.47.92 1.77 0 2.24l-4.04 2.03a1.25 1.25 0 0 1-1.81-1.12V7.97Z"]),Z=(0,e.U)("Replay20Regular","20",["M3 6.5v-3a.5.5 0 0 1 1 0v1.2a7.98 7.98 0 0 1 7.94-2.46A8 8 0 1 1 2 9.48a.5.5 0 1 1 1 .07A6.97 6.97 0 0 0 3 10a7 7 0 1 0 1.25-4H6a.5.5 0 0 1 0 1H3.5a.5.5 0 0 1-.5-.5Zm4.5 1.47c0-.93.98-1.54 1.81-1.12l4.04 2.03c.92.47.92 1.77 0 2.24l-4.04 2.03a1.25 1.25 0 0 1-1.81-1.12V7.97Zm1.36-.23a.25.25 0 0 0-.36.23v4.06c0 .19.2.31.36.23l4.04-2.04a.25.25 0 0 0 0-.44L8
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (30563)
                            Category:downloaded
                            Size (bytes):30671
                            Entropy (8bit):5.485171747438932
                            Encrypted:false
                            SSDEEP:
                            MD5:50248499BFEE93C5DAFFB7D8757E710D
                            SHA1:5A6EA4FD5911BA6F142CF61B6EB67AF64C4B2A9F
                            SHA-256:BA31F691DD59F3AC01918A6B62DFD59E4AC40556DCB64CAFF338E65DD0E8A008
                            SHA-512:63C1E020B8E4AD3E30348A794E0C0D05E8C40CD66E3D4811E242975A9018E0A2F86F4FEE995BFB679E74A8128E68333DBDEDB3FE17952E3505F6DBA5D4D1DE1A
                            Malicious:false
                            Reputation:unknown
                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/743566-289106f29bcd8b11.js
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[743566],{789464:(e,n,t)=>{t.d(n,{H:()=>a});var a,i=t(183200);!function(e){e[e.small=i.f.small]="small",e[e.Large=i.f.large]="Large"}(a||(a={}))},948241:(e,n,t)=>{t.d(n,{ou:()=>i,PZ:()=>o,zx:()=>r,cp:()=>c});var a=t(726723);a.Od.click,a.nd.nav,a.nd.nav,a.vB.authLoginAccount,a.DB.appAuth,a.i7.sisu,a.E0.auth,a.rP.main;const i={actionGesture:a.Od.open,actionOutcome:a.nd.nav,actionOutcomeNew:a.nd.nav,actionScenario:a.vB.authLoginFlowStart,moduleNameNew:a.Sn.AuthLoginButton,actionScenarioType:a.DB.appAuth,actionSubworkload:a.i7.sisu,actionWorkload:a.E0.auth,panelRegion:a.rP.main};function o(e,n){return{panelRegion:n,panelType:e}}const r={...i,actionScenario:a.vB.authCloudMismatch},c={...i,actionScenario:a.vB.authLaunchCloud}},281156:(e,n,t)=>{t.d(n,{S:()=>Z});var a=t(957032),i=t(513432),o=t(131647),r=t(851075),c=t(899273),l=t(754255),u=t(639188),s=t(129123),d=t(791403),m=t(245434),
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (19613)
                            Category:downloaded
                            Size (bytes):19721
                            Entropy (8bit):5.343521820857181
                            Encrypted:false
                            SSDEEP:
                            MD5:C86832ABA19643DA044A61F0121FC06A
                            SHA1:A44017135CF79D42AAE4E617DD23EB82581DAEA2
                            SHA-256:8835A3F9BF4B64E64A7A9ED20D3C9E5EF3B791C3C80776D644CDD63DE9AA4558
                            SHA-512:67E319B01367F2924520272DF1C9A54EB6D483E6CF064561FE0E4B6C2C55779434C6D574C5B624EFF81D32BDC5A415759B8FE477E7605187145BEC38F747E941
                            Malicious:false
                            Reputation:unknown
                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/914945-cba296ef334bdcfb.js
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[914945],{593279:(e,n,t)=>{t.d(n,{i:()=>a});var r=t(888846),i=t(240364),o=t(504158),a=function(e){return{attributes:{root:{role:"menu"}},focusZone:{props:{isCircularNavigation:!0,shouldFocusInnerElementWhenReceivedFocus:!0,direction:e.vertical?r.E.vertical:r.E.horizontal}},childBehaviors:{item:i.b,divider:o.d}}}},504158:(e,n,t)=>{t.d(n,{d:()=>r});var r=function(){return{attributes:{root:{role:"presentation"}}}}},240364:(e,n,t)=>{t.d(n,{b:()=>o});var r=t(953543),i=t(504405),o=function(e){var n;return{attributes:{wrapper:{role:"presentation"},root:(n={role:"menuitem",tabIndex:0,"aria-expanded":e.hasMenu?e.menuOpen||!1:void 0,"aria-haspopup":e.hasMenu?"true":void 0,"aria-label":e["aria-label"],"aria-labelledby":e["aria-labelledby"],"aria-describedby":e["aria-describedby"],"aria-disabled":e.disabled},n[i.P]=!0,n)},keyActions:{root:{performClick:{keyCombinations:[{keyCode:r.rC.Ente
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (1255)
                            Category:dropped
                            Size (bytes):1363
                            Entropy (8bit):5.208175582203529
                            Encrypted:false
                            SSDEEP:
                            MD5:FA90C9422001AEDD62BDC5223AD12D66
                            SHA1:9FE1CA54C0B6419BEB80FEF9EFB164D82950ACF9
                            SHA-256:A039BBDF7A8297E9B12349BC6B86311E1E247C7B61A51BEB89D5C07CD6667B27
                            SHA-512:4F5FE05A463B1344D76A221EE3D5D15AD73E18EB59E220EBF6C86395A9A5DA1C2DF11A23B2B77B977B48F63C0BE08CAD95AC1579DED47DDD4175605BB3360A99
                            Malicious:false
                            Reputation:unknown
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[354130],{354130:(e,a,s)=>{s.d(a,{c:()=>i});var t=s(513432),l=s(395225),C=s.n(l),c=s(485529),n=s(829289),i=(0,c.Ke)({svg:function(e){var a=e.classes;return t.createElement("svg",{role:"presentation",focusable:"false",viewBox:"2 2 16 16",className:a.svg},t.createElement("path",{className:C()(n.Q.outline,a.outlinePart),d:"M4.5 4C3.11929 4 2 5.11929 2 6.5V13.5C2 14.8807 3.11929 16 4.5 16H11.5C12.8807 16 14 14.8807 14 13.5V12.5L16.4 14.3C17.0592 14.7944 18 14.324 18 13.5V6.49998C18 5.67594 17.0592 5.20556 16.4 5.69998L14 7.49998V6.5C14 5.11929 12.8807 4 11.5 4H4.5ZM14 8.74998L17 6.49998V13.5L14 11.25V8.74998ZM13 6.5V13.5C13 14.3284 12.3284 15 11.5 15H4.5C3.67157 15 3 14.3284 3 13.5V6.5C3 5.67157 3.67157 5 4.5 5H11.5C12.3284 5 13 5.67157 13 6.5Z"}),t.createElement("path",{className:C()(n.Q.filled,a.filledPart),d:"M13 6.5C13 5.11929 11.8807 4 10.5 4H4.5C3.11929 4 2 5.11929 2 6.5V13.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (32807)
                            Category:dropped
                            Size (bytes):32915
                            Entropy (8bit):5.17364483684961
                            Encrypted:false
                            SSDEEP:
                            MD5:1F8917A7D3E53AC22DFEC103FE973A00
                            SHA1:E3F89AFAF787CC46D379CA2F80C71702251D7DA0
                            SHA-256:E33D318E1FA748F27A50877ABCDE2016E09AFA1CC24E523171F03260820DEE3F
                            SHA-512:EC6C6414287802B636879BACA5CDD6C1ECF34D6B2697C8E57AE5D75CC42B452B0D33A8C73D5593C1D99AAF1DF59C509CAD942B710F4CEB78D283A209CCF19030
                            Malicious:false
                            Reputation:unknown
                            Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[337355],{327402:function(t,r){var e,n,o;n=[],void 0===(o="function"==typeof(e=function(){var t=/^v?(?:\d+)(\.(?:[x*]|\d+)(\.(?:[x*]|\d+)(\.(?:[x*]|\d+))?(?:-[\da-z\-]+(?:\.[\da-z\-]+)*)?(?:\+[\da-z\-]+(?:\.[\da-z\-]+)*)?)?)?$/i;function r(t,r){return-1===t.indexOf(r)?t.length:t.indexOf(r)}function e(t){var e=t.replace(/^v/,"").replace(/\+.*$/,""),n=r(e,"-"),o=e.substring(0,n).split(".");return o.push(e.substring(n+1)),o}function n(t){return isNaN(Number(t))?t:Number(t)}function o(r){if("string"!=typeof r)throw new TypeError("Invalid argument expected string");if(!t.test(r))throw new Error("Invalid argument not valid semver ('"+r+"' received)")}function i(t,r){[t,r].forEach(o);for(var i=e(t),s=e(r),c=0;c<Math.max(i.length-1,s.length-1);c++){var u=parseInt(i[c]||0,10),a=parseInt(s[c]||0,10);if(u>a)return 1;if(a>u)return-1}var f=i[i.length-1],l=s[s.length-1];if(f&&l){var p=f.split(".").map(n
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (1178)
                            Category:downloaded
                            Size (bytes):1286
                            Entropy (8bit):5.217094946002048
                            Encrypted:false
                            SSDEEP:
                            MD5:8B942851CFF6B42088F44231E9C80F08
                            SHA1:0E4E8D2DD4FC4FDCBED634EABE0FEA94E6E7A741
                            SHA-256:97450B85D8D23750CF08A4A9D7BE6B692F0880B73CD06AF2D775EF5D57D8A0B1
                            SHA-512:74207E07E569A6342EDBD41A9911FB6B2C17D713F1B4930BCCAEFFB9048E88CDC854256DEC9F6A4B13CC156451A03AF7CB323ED837E5D8C34757886AE4EEE1FF
                            Malicious:false
                            Reputation:unknown
                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/185332-532262dd606d468d.js
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[185332],{185332:(e,a,t)=>{t.d(a,{A:()=>i});var s=t(513432),c=t(395225),l=t.n(c),n=t(485529),r=t(829289),i=(0,n.Ke)({svg:function(e){var a=e.classes;return s.createElement("svg",{role:"presentation",focusable:"false",viewBox:"2 2 16 16",className:a.svg},s.createElement("path",{className:l()(r.Q.outline,a.outlinePart),d:"M3.37371 10.1678C3.19025 9.96143 2.87421 9.94284 2.66782 10.1263C2.46143 10.3098 2.44284 10.6258 2.6263 10.8322L6.6263 15.3322C6.81743 15.5472 7.15013 15.557 7.35356 15.3536L17.8536 4.85355C18.0488 4.65829 18.0488 4.34171 17.8536 4.14645C17.6583 3.95118 17.3417 3.95118 17.1465 4.14645L7.02141 14.2715L3.37371 10.1678Z"}),s.createElement("path",{className:l()(r.Q.filled,a.filledPart),d:"M7.03212 13.9072L3.56056 10.0017C3.28538 9.69214 2.81132 9.66425 2.50174 9.93944C2.19215 10.2146 2.16426 10.6887 2.43945 10.9983L6.43945 15.4983C6.72614 15.8208 7.2252 15.8355 7.5
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (40738)
                            Category:dropped
                            Size (bytes):40846
                            Entropy (8bit):5.355167875479612
                            Encrypted:false
                            SSDEEP:
                            MD5:DFE3BACCEB152310714F49805E16A074
                            SHA1:BDDB0319458785E8C0C9D9971492E642C1A87734
                            SHA-256:165743A74EAE7D869FFBCB1CD7C58DE03C6EB596332E0B414186D027E96D3E1F
                            SHA-512:C4904FD904C4C60947BDA2BDD2130EC230E7ED2C4F75CB27FA316BDABD42F58702BF067FFFA2B05C9C5076B2231F06014609C13405A42586480F90E782FB0968
                            Malicious:false
                            Reputation:unknown
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[639495],{665322:(e,t,i)=>{i.d(t,{z:()=>g,q:()=>f});var n=i(210),a=i(102685),r=i(122971),s=i(906074),o=i(930891),l=i(800079),d=i(189888);const c={kind:"Document",definitions:[{kind:"OperationDefinition",operation:"query",name:{kind:"Name",value:"searchPeopleInstantScd"},variableDefinitions:[{kind:"VariableDefinition",variable:{kind:"Variable",name:{kind:"Name",value:"emails"}},type:{kind:"NonNullType",type:{kind:"ListType",type:{kind:"NonNullType",type:{kind:"NamedType",name:{kind:"Name",value:"String"}}}}}},{kind:"VariableDefinition",variable:{kind:"Variable",name:{kind:"Name",value:"phones"}},type:{kind:"NonNullType",type:{kind:"ListType",type:{kind:"NonNullType",type:{kind:"NamedType",name:{kind:"Name",value:"String"}}}}}},{kind:"VariableDefinition",variable:{kind:"Variable",name:{kind:"Name",value:"callerInfo"}},type:{kind:"NamedType",name:{kind:"Name",value:"String"}}}],s
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65536), with no line terminators
                            Category:dropped
                            Size (bytes):1120112
                            Entropy (8bit):5.409068483775244
                            Encrypted:false
                            SSDEEP:
                            MD5:FE47A673FEEAC0BA86CD75904B53E38B
                            SHA1:6D592110B90B184089752FEA74874EA00D0A955C
                            SHA-256:BD16011869D320D1528FEA30F6AB8C6A9AF3AA93A5AB130604C0913CD62C5B9B
                            SHA-512:3F043B276D3863788D277CE3D5E15CB4DD92F4063E1682F5CD02D8FA3777F40502DD3E766263899DCB736A38E42DBAD50C04CA0F5B3C9C2E3F79FC382B23EFD0
                            Malicious:false
                            Reputation:unknown
                            Preview:(this.webpackChunk_msteams_meeting_options=this.webpackChunk_msteams_meeting_options||[]).push([[96806],{48700:(e,t,n)=>{"use strict";n.d(t,{p:()=>r});var r=(e,{variables:t})=>t?void 0===t.__fragments?t:t.__fragments:null},6704:(e,t,n)=>{"use strict";n.d(t,{l:()=>o,h:()=>a});var r=n(6935),i=n.n(r),o=(e,t)=>{var n,r,o;const a=null==(n=t.args)?void 0:n.id;i()(a,"Expected an `id` argument");const s=(null==(o=null==(r=t.field)?void 0:r.selectionSet)?void 0:o.selections.filter((e=>"FragmentSpread"===e.kind))).map((e=>e.name.value));i()(1===s.length,"Expected a single fragment spread in the watch node query, instead got `%s`",s.length);const u=s[0],l=t.query.definitions.find((e=>"FragmentDefinition"===e.kind&&e.name.value===u));return i()(l,"Expected document to contain a fragment by name `%s`",u),t.toReference({__typename:l.typeCondition.name.value,id:a})},a=(e,t)=>{var n,r;const o=null==(r=null==(n=t.args)?void 0:n.id)?void 0:r.toString();return i()(o,"Expected an `id` argument"),t.toRefer
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (46090)
                            Category:dropped
                            Size (bytes):141866
                            Entropy (8bit):5.429983887489752
                            Encrypted:false
                            SSDEEP:
                            MD5:2509D4C564AFC2C77D16BA6CA509B39F
                            SHA1:201F1D80F8EEA9F5E8A7A7224CFF18674344F886
                            SHA-256:D468D9F009E53FE1C47B9D6FDEFA3FF1A8C239973F11A6F892848E341EA17CCD
                            SHA-512:C928C36D58BB0B2740E9BE3F3CA3F49624253F8DAD93BA7524E55F24CCCAF630E35FCA8C596CBCE50A0C1214C4986034FD3E26D98F759949C179C54009D5D93E
                            Malicious:false
                            Reputation:unknown
                            Preview:/*!. * ------------------------------------------- START OF THIRD PARTY NOTICE -----------------------------------------. * . * This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyright notice and the license under which Microsoft received such Third Party IP, are set forth below. Such licenses and notices are provided for informational purposes only. Microsoft licenses the Third Party IP to you under the licensing terms for the Microsoft product. Microsoft reserves all other rights not expressly granted under this agreement, whether by implication, estoppel or otherwise.. * . * json2.js (2016-05-01). * https://github.com/douglascrockford/JSON-js. * License: Public Domain. * . * Provided for Informational Purposes Only. * . * ----------------------------------------------- END OF THIRD PARTY NOTICE ------------------------------------------. */!function(e){function t(t){for(var n,r,i=t[0],a=t[1],s=0,u=[];s<i.length;s++)
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (45651), with no line terminators
                            Category:downloaded
                            Size (bytes):45651
                            Entropy (8bit):5.424750770660242
                            Encrypted:false
                            SSDEEP:
                            MD5:62A18F033F5D913217EA3D9D07892022
                            SHA1:214524E0B649FB7E4D7C5DA8D81CDDE88D0A449D
                            SHA-256:7D10D28B37E4E052DDCB3CB2121E8972558FEF1509477BC7B073A4E2A1CB37A1
                            SHA-512:930832950ECBF19C0FD97E33AD35391AA4D4DD1B66965E482C538A8746BCFBD73CEB0E18B1F875A19B494F85C81CB5858F77F4D970D97D20011D41AD85A86432
                            Malicious:false
                            Reputation:unknown
                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/90936-dbebcf65d79b98ca.js
                            Preview:"use strict";(this.webpackChunk_msteams_meeting_options=this.webpackChunk_msteams_meeting_options||[]).push([[90936],{97689:(e,t,s)=>{var r;s.d(t,{MP:()=>r,C9:()=>i}),function(e){e.default="default",e.skypeConCore="conCore",e.mediaAgent="mediaAgent",e.CDL="CDL",e.copilot="copilot"}(r||(r={}));Object.entries(r).map((([e,t])=>({label:e,value:t})));const i=new Set(["AppInfo.ClientType","Window.Type","Panel.Context","Session.TelemetryWorkerType","AppInfo.ExpIds","UserInfo.ETag","UserInfo.HostETag","Window.Type","AppInfo.Version","AppInfo.ExperienceName"])},36223:(e,t,s)=>{s.d(t,{M:()=>v});var r=s(86444),i=s(89497),n=s(19677),a=s(56948);const o={maxStorageSizeInBytes:5e6,storageKeyPrefix:"Teams:telemetry-instrumentation-offline-storage",minPersistenceLevel:2,eventsLimitInMem:null,inMemoMaxTime:15e3,inStorageMaxTime:1008e4,maxRetry:1,maxBatchsize:63e3,maxSentBatchInterval:15e3};var h;!function(e){e[e.ONLINE=1]="ONLINE",e[e.OFFLINE=2]="OFFLINE"}(h||(h={}));const l=["admin","Admin","ADMIN","ad
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (19422)
                            Category:dropped
                            Size (bytes):19530
                            Entropy (8bit):5.294863260214761
                            Encrypted:false
                            SSDEEP:
                            MD5:B3D3CE10278D69308EF3CDDC51690F87
                            SHA1:D3F136E40D9A76708231A1BF5C669A73D8A6CC9D
                            SHA-256:A2DF90C0BED03A8935FDF0F8DF1999EFA81F933C1B211F4CE32D8F0D4F4B6754
                            SHA-512:C2FE0F1A3233348EF2210E5C91D03B17C950099B4C22A1005D403F7896FB0184D7E9D326FEDC5D1ACE8C89BD00BC85D85719754AD0CDD8C7D0272FAC44BE7865
                            Malicious:false
                            Reputation:unknown
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[317910],{302166:(e,i,n)=>{n.d(i,{$:()=>t});const t={kind:"Document",definitions:[{kind:"FragmentDefinition",name:{kind:"Name",value:"callingAlertForMutation"},typeCondition:{kind:"NamedType",name:{kind:"Name",value:"CallingAlert"}},selectionSet:{kind:"SelectionSet",selections:[{kind:"Field",name:{kind:"Name",value:"alertType"}},{kind:"Field",name:{kind:"Name",value:"title"}},{kind:"Field",name:{kind:"Name",value:"text"}},{kind:"Field",name:{kind:"Name",value:"ariaText"}},{kind:"Field",name:{kind:"Name",value:"severity"}},{kind:"Field",name:{kind:"Name",value:"actions"},selectionSet:{kind:"SelectionSet",selections:[{kind:"FragmentSpread",name:{kind:"Name",value:"actionForMutation"}}]}},{kind:"Field",name:{kind:"Name",value:"dismissable"}}]}},...{kind:"Document",definitions:[{kind:"FragmentDefinition",name:{kind:"Name",value:"actionForMutation"},typeCondition:{kind:"NamedType",
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (61741)
                            Category:dropped
                            Size (bytes):61848
                            Entropy (8bit):5.33658061928179
                            Encrypted:false
                            SSDEEP:
                            MD5:9EB723F2E6909D92C368787662DAEB48
                            SHA1:12280F8CF1F0FDB330DCAB026E6683C11C28CBE0
                            SHA-256:A2A4C8237DABF169C49FB9DB8D9CE7A19D3678F4C9ABA516E855F9AE6497C66A
                            SHA-512:C6D9AF8231F6C9E8371C276A4E3FD8C1DED521DE852A444A8112DE19E00F272B795D6EA6469C4C87DDED5F3F7ECCA34A9E74E99424EDCC8365E251FCA8F40820
                            Malicious:false
                            Reputation:unknown
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[40459],{766861:(e,n,t)=>{t.d(n,{ib:()=>a,w8:()=>i,_I:()=>r,vA:()=>l});const a="ArtifactsPlatformComponent",i="cmd_meetings_lifecycle_artifacts_platform_saving",r="cmd_meetings_lifecycle_artifacts_platform_fetching",l="cmd_meetings_lifecycle_artifacts_platform_delete"},393304:(e,n,t)=>{t.d(n,{ow:()=>s,jw:()=>c,nc:()=>m,m5:()=>u,Sk:()=>p,fM:()=>f});var a=t(839623),i=t(766861),r=t(133591),l=t(685749),o=t(645095);const s=e=>{const n=`${e.caller}: ${e.loggingMessage}`,t=e.scenario;switch(e.scenarioStatus){case"fail":u(t,e.originalErrorMessage||"",n,i._I,e.logger);break;case"stop":t.stop({reason:n}),d(e,n);break;case"mark":e.scenarioStepToMark&&t.mark(e.scenarioStepToMark,{reason:n}),d(e,n);break;default:t.cancel({reason:n}),d(e,n)}return n},d=(e,n)=>{const t=e.logger;switch(e.loggerStatus){case"warn":t.warn(n);break;case"error":m(n,t,i._I);break;default:t.log(n)}},c=e=>"string"==t
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65536), with no line terminators
                            Category:dropped
                            Size (bytes):1049214
                            Entropy (8bit):5.420584184535721
                            Encrypted:false
                            SSDEEP:
                            MD5:047D4EB9693AEE8028710C7A90FE7DC1
                            SHA1:FEACD76D22AC60A234C00A266A790DF07D24E141
                            SHA-256:C86ECCD5963ABA4331F173D1A6F7BF0E0D0D2F3D9395C9B96B26EEAE7DBED17D
                            SHA-512:8268D54D7A98ED0937DC9DA9A8FA4C30EF6C809EA8FF1073A8809118F5FA94D2FD2CFB8A5545C64EF11E300029B1D04C13CF5ABE1451DF1CE82E3629F4878AFC
                            Malicious:false
                            Reputation:unknown
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[426009],{618643:(e,a,t)=>{t.r(a),t.d(a,{default:()=>n});const n={configs:{auth:{enableAuthV2:[{value:!0}],enableMsal2:[{platform:[1454,1415],value:!0},{value:!0,platform:[1454,1415]}],clientId:[{value:"5e3ce6c0-2b1f-4285-8d4b-75ee78787346"}],prefetchTokens:[{value:["https://chatsvcagg.teams.microsoft.com"]}],useForceRenewInSkypeTokenRetry:[{value:!0}],disableThrowingErrorIfSkypeTokenIsEmpty:[{value:!1}],redirectUrlPath:[{value:"v2"}],expectedErrors:[{value:["safari timeout","AADSTS500014","AADSTS500014: The service principal for resource 'https://api.spaces.skype.com' is disabled. This indicate that a subscription within the tenant has lapsed, or that the administrator for this tenant has disabled the application, preventing tokens from being issued for it.",'server_error_code":500014','server_error_code":500011','server_error_code":50142',"Sending silent Cross-Cloud request
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (12058)
                            Category:downloaded
                            Size (bytes):12166
                            Entropy (8bit):4.452147464914043
                            Encrypted:false
                            SSDEEP:
                            MD5:4DDE9EB3CF839AEA08F2C607189818BF
                            SHA1:4AC2B8AD91A837F05CD1AB3B31F638EBDE5073DD
                            SHA-256:B9E3050A252C8C7E341AB962752F0304F7F238BC01BA1D32A9C15190B36C0963
                            SHA-512:C96B8B7F54799C10C92E2FADAE930BF8222A71BD5C4FCDB6A7B93AAFBEED2167FC6D02C695781F8F45A393640C6DEADA566D07BCB6EA5A72864F9F8262D47B23
                            Malicious:false
                            Reputation:unknown
                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/668172-c8dbcf89a169e699.js
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[668172],{668172:(a,c,h)=>{h.d(c,{KDG:()=>l,a37:()=>v,NUc:()=>m,zPg:()=>e,hVM:()=>M,n1E:()=>r,umr:()=>V,E3C:()=>H,ao$:()=>C,nP9:()=>i,nat:()=>U,x3b:()=>A,Hee:()=>u,DRY:()=>g,G4r:()=>R,K$:()=>d,wvY:()=>n,Ppp:()=>F,tDd:()=>t,zDe:()=>E,wfg:()=>L,QO3:()=>s,bdx:()=>b,nWK:()=>o,PFC:()=>G,EbJ:()=>f,Gyp:()=>p,iUz:()=>y});var Z=h(693935);const l=(0,Z.U)("ErrorCircle12Filled","12",["M6 11A5 5 0 1 0 6 1a5 5 0 0 0 0 10Zm-.75-2.75a.75.75 0 1 1 1.5 0 .75.75 0 0 1-1.5 0Zm.26-4.84a.5.5 0 0 1 .98 0l.01.09v2.59a.5.5 0 0 1-1 0V3.41Z"]),v=(0,Z.U)("ErrorCircle12Regular","12",["M5.25 8.25a.75.75 0 1 1 1.5 0 .75.75 0 0 1-1.5 0Zm.26-4.84a.5.5 0 0 1 .98 0l.01.09v2.59a.5.5 0 0 1-1 0V3.41ZM11 6A5 5 0 1 1 1 6a5 5 0 0 1 10 0Zm-1 0a4 4 0 1 0-8 0 4 4 0 0 0 8 0Z"]),m=(0,Z.U)("ErrorCircle20Regular","20",["M10 2a8 8 0 1 1 0 16 8 8 0 0 1 0-16Zm0 1a7 7 0 1 0 0 14 7 7 0 0 0 0-14Zm0 9.5a.75.75 0 1 1 0 1.5.75.75 0
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (47805)
                            Category:dropped
                            Size (bytes):47913
                            Entropy (8bit):5.382366921986537
                            Encrypted:false
                            SSDEEP:
                            MD5:334DDD74DD7F780C7829E4EAC83CDFF6
                            SHA1:0993A41A48093AFCB5F82C25F43AE6A7279EC815
                            SHA-256:7742AE0803C92EEEDCA7F31AE73A7CAF0D53AEE1A5553FCF633414B1D1AE22CE
                            SHA-512:8D863E8319BD9B583C767104A8DD88B846D0B8D01892C7D3DBC3CA7FBBB5BF026F17CBB83767FBD4B183AE555C74B3F141C86519AF9B2AAB3A9ED1FB45E6D0C1
                            Malicious:false
                            Reputation:unknown
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[192699],{504405:(e,t,n)=>{n.d(t,{P:()=>r,C:()=>o});var r="data-is-focusable",o="data-disable-click-on-enter"},888846:(e,t,n)=>{n.d(t,{l:()=>r,E:()=>o});var r=function(e){return e[e.none=0]="none",e[e.all=1]="all",e[e.inputOnly=2]="inputOnly",e}({}),o=function(e){return e[e.vertical=0]="vertical",e[e.horizontal=1]="horizontal",e[e.bidirectional=2]="bidirectional",e[e.bidirectionalDomOrder=3]="bidirectionalDomOrder",e}({})},953543:(e,t,n)=>{n.d(t,{kR:()=>f,ZG:()=>c,QC:()=>i,rC:()=>s});var r={3:"Cancel",6:"Help",8:"Backspace",9:"Tab",12:"Clear",13:"Enter",16:"Shift",17:"Control",18:"Alt",19:"Pause",20:"CapsLock",27:"Escape",28:"Convert",29:"NonConvert",30:"Accept",31:"ModeChange",32:" ",33:"PageUp",34:"PageDown",35:"End",36:"Home",37:"ArrowLeft",38:"ArrowUp",39:"ArrowRight",40:"ArrowDown",41:"Select",42:"Print",43:"Execute",44:"PrintScreen",45:"Insert",46:"Delete",48:["0",")"],4
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (29811)
                            Category:downloaded
                            Size (bytes):29919
                            Entropy (8bit):6.087522904801989
                            Encrypted:false
                            SSDEEP:
                            MD5:64E75D1B75FC3F990C8487265DDB2B66
                            SHA1:371C48A6EFF4C6F92D7EBDD54BA9F6288BC00D40
                            SHA-256:F1DE2E05722AC82CAB66285F7BCF2D6A9697FC446F26BE56D903C64E149FE617
                            SHA-512:184E96B87179EE3B393C6A35AB1B022945608D5B7FD37C41516FE83DB81B720B0AE4EF7489D544ADC76BC2682D8B5E1BAF9F16DCA8F57E1C0631C5C37A3856F9
                            Malicious:false
                            Reputation:unknown
                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/751879-b41d28faee3d2ad4.js
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[751879],{338854:(e,a,t)=>{var r,i,s;t.d(a,{bi:()=>i}),function(e){e.MsaMeProfile="getMsaMeProfile",e.WorkingSetProfileFetchSyncWorkflow="startWorkingSetProfileFetchSyncWorkflow",e.ProfileUpdateSyncWorkflow="startProfileUpdateSyncWorkflow"}(r||(r={})),function(e){e[e.IN_TENANT_FULL=0]="IN_TENANT_FULL",e[e.OUT_TENANT_FED=1]="OUT_TENANT_FED",e[e.OUT_TENANT_XTAP=2]="OUT_TENANT_XTAP",e[e.OUT_TENANT_CONSUMER_ED=3]="OUT_TENANT_CONSUMER_ED",e[e.OUT_TENANT_TFL_CONSUMER=4]="OUT_TENANT_TFL_CONSUMER",e[e.OUT_TENANT_SFC_CONSUMER=5]="OUT_TENANT_SFC_CONSUMER",e[e.IN_TENANT_MTO=6]="IN_TENANT_MTO",e[e.OUT_TENANT_MTO=7]="OUT_TENANT_MTO",e[e.PSTN=8]="PSTN",e[e.SMS=9]="SMS",e[e.GUARDIANS_EXTERNAL_ALIASES=10]="GUARDIANS_EXTERNAL_ALIASES"}(i||(i={})),function(e){e.mri="mri",e.userPrincipalName="userPrincipalName"}(s||(s={}))},122567:(e,a,t)=>{t.d(a,{cI:()=>o,nV:()=>A});var r=t(84646),i=t(800079),s
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (31238)
                            Category:dropped
                            Size (bytes):31346
                            Entropy (8bit):5.297882894305225
                            Encrypted:false
                            SSDEEP:
                            MD5:8CDA3364030617051065B00357E8B5B1
                            SHA1:600D5FEE57FF91812801C9F04178CF0BFCA4D953
                            SHA-256:A75895EC7B63BC2A818A69ED6A89569B569046165497E53E9E8B41D064ED3D78
                            SHA-512:C09C3D53F36B24760345B7AA75EE8446CFBBBBA0340893ED1CB4F11571D1B88869D20A6C5936D4160B876692EF2E4109921A967923DE1FF4D9295881642C0A34
                            Malicious:false
                            Reputation:unknown
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[544618],{563671:(t,e,r)=>{r.d(e,{l:()=>s});var o=r(434967);const s=t=>(0,o.S)(t)!==t},44713:(t,e,r)=>{r.d(e,{v:()=>c});var o=r(364819),s=r(513432),i=r(851075),l=r(129123),n=r(754255),a=r(563671);const c=(t,e)=>{const r=(0,i.U)(t),{enableVirtualListVerboseLogging:c}=(0,l.w2)(n.w.Messaging,["enableVirtualListVerboseLogging"]),d=s.useRef();(0,a.l)(e)&&e&&(d.current=performance.now());const h=d.current;return s.useMemo((()=>{const t=t=>(0,o.isNil)(h)?t:`[${Math.round(performance.now()-h)}] ${t}`;return{error:(e,...o)=>r.error(t(e),...o),warn:(e,...o)=>r.warn(t(e),...o),log:(e,...o)=>r.log(t(e),...o),debug:(e,...o)=>c?r.log(t(e),...o):r.debug(t(e),...o)}}),[c,r,h])}},214870:(t,e,r)=>{r.d(e,{oH:()=>s,KP:()=>i,IV:()=>l});var o=r(513432);const s=(0,o.createContext)({visible:!0,firstVisible:!0,lastVisible:!0}),i=()=>(0,o.useContext)(s).visible,l=()=>(0,o.useContext)(s).firstVisible},3
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (19945)
                            Category:dropped
                            Size (bytes):20052
                            Entropy (8bit):5.300667715155756
                            Encrypted:false
                            SSDEEP:
                            MD5:4E7CB7634DF1CE7E3B128132C199007E
                            SHA1:FCEC66DAD678B04657F94ED8E22381B3A6BC1DD8
                            SHA-256:500A71149498671B7BFDB001661D540D37CC5F3C6CBEFE1D5B2D48177CB3B5A2
                            SHA-512:14902A7969D6DF03703E010836FC6C38179DD197F1A110B406C6107D2B50051F68D672F85DEFD7CF2842703265022F08B91105AC8B174139E0748F3D3C5ACD0B
                            Malicious:false
                            Reputation:unknown
                            Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[19528],{408501:r=>{r.exports=function(r,t,n){switch(n.length){case 0:return r.call(t);case 1:return r.call(t,n[0]);case 2:return r.call(t,n[0],n[1]);case 3:return r.call(t,n[0],n[1],n[2])}return r.apply(t,n)}},816349:r=>{r.exports=function(r,t){for(var n=-1,e=null==r?0:r.length;++n<e&&!1!==t(r[n],n,r););return r}},44953:(r,t,n)=>{var e=n(939767);r.exports=function(r,t){return!!(null==r?0:r.length)&&e(r,t,0)>-1}},875597:r=>{r.exports=function(r,t,n){for(var e=-1,o=null==r?0:r.length;++e<o;)if(n(t,r[e]))return!0;return!1}},816920:r=>{r.exports=function(r,t){for(var n=-1,e=null==r?0:r.length,o=Array(e);++n<e;)o[n]=t(r[n],n,r);return o}},698078:r=>{r.exports=function(r){return r.split("")}},907001:(r,t,n)=>{var e=n(314172),o=n(484636);r.exports=function(r,t,n){(void 0!==n&&!o(r[t],n)||void 0===n&&!(t in r))&&e(r,t,n)}},872791:(r,t,n)=>{var e=n(314172),o=n(484636),u=Object.prototype.hasOwnProp
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (33656)
                            Category:downloaded
                            Size (bytes):33764
                            Entropy (8bit):5.60156438987075
                            Encrypted:false
                            SSDEEP:
                            MD5:D010EF6AEC4927AB3BB5049C00D70842
                            SHA1:9D23110792583AAF46063E62006CFF812A81549A
                            SHA-256:9FF10088E9376E32B8657F7B51092829F068D89B65B8AF472AF59C87A82DD68A
                            SHA-512:243BE3C3E79BE17165A2B7561E8534997DD57B9B04E314544965378CA1BC4E01F0BDFA8A5AD63C3F67D7F2DD724F775ABDD55B0D9F082FDFD5969C5514854081
                            Malicious:false
                            Reputation:unknown
                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/900516-ca863ef1d4e5aa90.js
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[900516],{111631:(e,t,r)=>{function i(e,t){var r=t&&t.cache?t.cache:l,i=t&&t.serializer?t.serializer:u;return(t&&t.strategy?t.strategy:a)(e,{cache:r,serializer:i})}function n(e,t,r,i){var n,s=null==(n=i)||"number"==typeof n||"boolean"==typeof n?i:r(i),o=t.get(s);return void 0===o&&(o=e.call(this,i),t.set(s,o)),o}function s(e,t,r){var i=Array.prototype.slice.call(arguments,3),n=r(i),s=t.get(n);return void 0===s&&(s=e.apply(this,i),t.set(n,s)),s}function o(e,t,r,i,n){return r.bind(t,e,i,n)}function a(e,t){return o(e,this,1===e.length?n:s,t.cache.create(),t.serializer)}r.d(t,{A:()=>i,W:()=>h});var u=function(){return JSON.stringify(arguments)};function c(){this.cache=Object.create(null)}c.prototype.get=function(e){return this.cache[e]},c.prototype.set=function(e,t){this.cache[e]=t};var l={create:function(){return new c}},h={variadic:function(e,t){return o(e,this,s,t.cache.create(
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65536), with no line terminators
                            Category:dropped
                            Size (bytes):157629
                            Entropy (8bit):5.069530532438723
                            Encrypted:false
                            SSDEEP:
                            MD5:7B4E96A643A663044DA3F9DD36DA5176
                            SHA1:FDB2444908A49D746F0BEBDA4A2087CEBB8FCAD5
                            SHA-256:7BF1782F7112E0353BF5EEB8C72C348598FD247502D26424597E414EBDC82ADA
                            SHA-512:A2F5927F179CC160DB7E278CE32B2B5C2E15D30354FC79A131F73584DA60BF11BB95BD8E685B3C5101CB3937C8E6049784B46DACACF3C0148996C172D13D05FC
                            Malicious:false
                            Reputation:unknown
                            Preview:(this.webpackChunk_msteams_meeting_options=this.webpackChunk_msteams_meeting_options||[]).push([[90222],{76152:e=>{e.exports=[{types:{ModelDirectiveScope:[5,["SERVER_RESOLVERS","BROWSER_RESOLVERS","CLIENT_RESOLVERS"]],DisplayWaterMark:[5,["On","Off","Fade"]],CommunityNotificationSettings:[2,{id:10,inviteOnNetworkEmailOptIn:2,announcementEmailOptIn:2}],HardwareOutDevice:[2,{id:10,description:6,isAvailable:7,callId:5,participantId:5,localStream:2,participantStreamId:3,videoType:"StreamType",format:1,formats:11,participantDisplayName:1}],PtzControlCommand:[5,["Reset","ZoomIn","ZoomOut","PanLeft","PanRight","TiltUp","TiltDown"]],TranscriptEditType:[5,["Speaker"]],TranscriptDownloadFormat:[5,["Vtt","Docx","Pdf"]],DriveRecipientInput:[6,{email:1,alias:1,objectId:1}],LinkScopeInput:[5,["anonymous","organization","users","existingAccess"]],LinkTypeInput:[5,["view","edit"]],CreateShareLinkOptions:[6,{deferRedeemEnabled:7,partialSuccessEnabled:7}],PptSharingContentInput:[6,{id:10,name:6,type:"Sh
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (51711)
                            Category:downloaded
                            Size (bytes):51819
                            Entropy (8bit):5.396916250619922
                            Encrypted:false
                            SSDEEP:
                            MD5:E9BAFB2820BC7922B44E12BCD523B1D1
                            SHA1:BEA7DDF3E853CE508AAC415553BCE6E7635F6A23
                            SHA-256:A995D7E16B5D4549A94E28CAFC569E140431135922F410C1965B5EE80353F007
                            SHA-512:11303050E451CC318A7F6CAD193595A20330B093A71566E0DB92CBCF58CFF55CB52A70170FD4D8C0F9A2E41D162E3F06BE3A94F8DBB2C6119C2F7D101FDB33CE
                            Malicious:false
                            Reputation:unknown
                            URL:https://statics.teams.cdn.office.net/teams-modular-packages/hashed-assets/616161-320ea2e58c4a17c9.js
                            Preview:(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[616161],{333890:(e,r,t)=>{"use strict";t.d(r,{P:()=>o});var n=t(746548),a=t(513432),o=a.createContext((0,n.c)())},155259:(e,r,t)=>{"use strict";t.d(r,{Y:()=>n});var n=function(){function e(){this.performance=void 0,this.enabled=void 0,this.performance={},this.enabled=!0}return e.prototype.reset=function(){this.performance={}},e}()},746548:(e,r,t)=>{"use strict";t.d(r,{c:()=>lr});var n=t(640901),a=t.n(n),o=t(848949),i=t(828770),s=t.n(i),c=t(49102);function u(e,r,t){var n=arguments.length>3&&void 0!==arguments[3]?arguments[3]:{};return e.plugins.length>0?(0,c.A)(e.plugins,(function(r,a){return a(r,t,e,n)}),r):r}var l="RULE",f="KEYFRAME",d="FONT",p="STATIC",h="CLEAR",v=/^(:|\[|>|&)/;function g(e){return v.test(e)}function m(e){return"&"===e.charAt(0)?e.slice(1):e}function b(e){return"@media"===e.substr(0,6)}function y(e,r){return 0===e.length?r:e+" and "+r}function A(e){return"@supports"===e
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (4861)
                            Category:dropped
                            Size (bytes):4969
                            Entropy (8bit):4.812031249138254
                            Encrypted:false
                            SSDEEP:
                            MD5:6B964B3FCC04F4EBBD2B7764F4F76B87
                            SHA1:028DA5E3F09A102E4B2F2E99BE7CFDDCC57CC299
                            SHA-256:02D5EAEFDA657CA437211422261F262ECDA574B3ACDC9A5652A4D2E84552377E
                            SHA-512:FD641E1ACFC98EC5BC56CAF7C7C6698F39C1D7C55EB4ECA6513684085B560DFE1F9D4CCF0ED0F4B70D783A580F8EEB3F4E9EAEB404EA951D68AFD297496CC351
                            Malicious:false
                            Reputation:unknown
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[372962],{414341:(C,e,H)=>{H.d(e,{k:()=>i});var l=H(957032),s=H(395225),a=H.n(s),V=(H(513432),H(485529)),M=H(829289);const i=(0,V.Ke)({svg:({classes:C})=>(0,l.Y)("svg",{width:"20",height:"16",viewBox:"0 0 32 32",className:C.svg,children:[(0,l.Y)("path",{className:a()(M.Q.outline,C.outlinePart),fillRule:"evenodd",clipRule:"evenodd",d:"M4 7C4 5.34315 5.34315 4 7 4H25C26.6569 4 28 5.34315 28 7V16H25.0165C25.0049 15.9998 24.9932 15.9998 24.9816 16H20.5234C20.5079 15.9996 20.4923 15.9996 20.4767 16H16H11.5233C11.5077 15.9996 11.4921 15.9996 11.4766 16H7.01841C7.00676 15.9998 6.99511 15.9998 6.98348 16H4V7ZM24.4338 18H21.9066L22.9501 21H26.2338L24.4338 18ZM27.9837 23C27.9891 23.0001 27.9945 23.0001 28 23.0001V25C28 26.5293 26.8557 27.7913 25.3767 27.9766L23.6457 23H27.9837ZM28 20.0563L26.7662 18H28V20.0563ZM4 18H5.23381L4 20.0563V18ZM7.56619 18L5.76619 21H9.04993L10.0934 18H7.56619Z
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65536), with no line terminators
                            Category:dropped
                            Size (bytes):402005
                            Entropy (8bit):5.446050160805179
                            Encrypted:false
                            SSDEEP:
                            MD5:1216C60EC02108B894AFD21F66268F1F
                            SHA1:18CF776AC91789CC8B404060AEFA0CF320AD2F50
                            SHA-256:A268E15811447F788BC287773064499EA9AF1DC4DD807881992119F6EB86FC3B
                            SHA-512:9A0F77BCD6F82271A95D5E6E09BE49086424AA18AD9077366586458813FB0AA967F37C56E2C6D6FF2B54C3CD4E99FDEF5B6A1F62194746240FDFF84C1964CCB1
                            Malicious:false
                            Reputation:unknown
                            Preview:"use strict";(this.webpackChunk_msteams_react_web_client=this.webpackChunk_msteams_react_web_client||[]).push([[381242],{893242:(e,t,i)=>{var n;i.d(t,{n:()=>n}),function(e){e[e.None=0]="None",e[e.Daily=1]="Daily",e[e.Weekly=2]="Weekly",e[e.Monthly=3]="Monthly",e[e.RelativeMonthly=4]="RelativeMonthly",e[e.Yearly=5]="Yearly",e[e.RelativeYearly=6]="RelativeYearly"}(n||(n={}))},965020:(e,t,i)=>{function n(e,t,i){const n=t.querySelectorAll(`head > script[src="${e}"]`);return n.length>0&&n[0]?Promise.resolve():new Promise(((n,r)=>{const a=t.createElement("script"),o=t.getElementsByTagName("head")[0];a.id=i||"",a.onload=()=>n(),a.onerror=e=>{o.removeChild(a),r(e)},a.src=e,o.appendChild(a)}))}function r(e,t){if(!t)return;const i=e.getElementById(t);i&&e.getElementsByTagName("head")[0].removeChild(i)}i.d(t,{G:()=>n,n:()=>r})},941486:(e,t,i)=>{var n,r,a,o,s,l,c;i.d(t,{l8:()=>n,ZD:()=>r,vk:()=>a,fF:()=>o,nC:()=>s,NW:()=>l,gG:()=>c,YY:()=>d,Rg:()=>g,j3:()=>u,EE:()=>m,e0:()=>h,lr:()=>v,xZ:()=>k,Wj:
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65536), with no line terminators
                            Category:dropped
                            Size (bytes):341535
                            Entropy (8bit):5.071200876254495
                            Encrypted:false
                            SSDEEP:
                            MD5:B0DFA2AE46C5BDDF69F18E93FE2778FE
                            SHA1:E80CC75B95AB02C84C072527C8604A60D0DE1CB8
                            SHA-256:2821479CD14C47410506621CEFAA83D22598B25BBEDE9D6A76C844C33FDD7E49
                            SHA-512:70F74F88B52415DD3194177A48E295524765CF937B9CDDFF89659518062B23B9A3CFED38C0E6E1B7C9AE6E69ABFAF5F0F36EF31C9C344196DC37B886AD57D8D1
                            Malicious:false
                            Reputation:unknown
                            Preview:(()=>{"use strict";var e,a,c,s,l,d,o,r,t,f,b,n,i,g,m,p={},h={};function u(e){var a=h[e];if(void 0!==a)return a.exports;var c=h[e]={id:e,loaded:!1,exports:{}};return p[e].call(c.exports,c,c.exports,u),h[e]&&u.ff&&delete p[e],c.loaded=!0,c.exports}u.m=p,u.c=h,u.ff=(()=>{try{return!JSON.parse(decodeURIComponent(document.head.getAttribute("data-config")))?.sidecars?.disableWebpackMemoryOptimization}catch{return!1}})(),u.amdO={},e="function"==typeof Symbol?Symbol("webpack then"):"__webpack_then__",a="function"==typeof Symbol?Symbol("webpack exports"):"__webpack_exports__",c=e=>{e&&(e.forEach((e=>e.r--)),e.forEach((e=>e.r--?e.r++:e())))},s=e=>! --e.r&&e(),l=(e,a)=>e?e.push(a):s(a),u.a=(d,o,r)=>{var t,f,b,n=r&&[],i=d.exports,g=!0,m=!1,p=(a,c,s)=>{m||(m=!0,c.r+=a.length,a.map(((a,l)=>a[e](c,s))),m=!1)},h=new Promise(((e,a)=>{b=a,f=()=>(e(i),c(n),n=0)}));h[a]=i,h[e]=(e,a)=>{if(g)return s(e);t&&p(t,e,a),l(n,e),h.catch(a)},d.exports=h,o((d=>{if(!d)return f();var o,r;t=(d=>d.map((d=>{if(null!==d&&
                            File type:CDFV2 Microsoft Outlook Message
                            Entropy (8bit):4.373522671178253
                            TrID:
                            • Outlook Message (71009/1) 58.92%
                            • Outlook Form Template (41509/1) 34.44%
                            • Generic OLE2 / Multistream Compound File (8008/1) 6.64%
                            File name:Axactor Microsoft - Introduksjonsm#U00f8te.msg
                            File size:220'160 bytes
                            MD5:753e07dc560986e69a18fd3ec1bcce68
                            SHA1:ebe1bb8775e0f44126f1806aacfefcd0bac08734
                            SHA256:d7fbed810d6e04385a98349f8e3a76904bd13799bd1e4035f5ceb8216cc54460
                            SHA512:f046f528e96c512165558204da54bce63270ad982210c7fe34a93c4431a9b258a9455ed4b6fa5e1e48b10ae770d848eb1a06748b95cf0f80e4fefe62f395d4e9
                            SSDEEP:3072:DFIeUNqN+OdDn34SPq7zXukqGnHrgD+/S9EwDsw2LfQ0iCSF:DBr+Sl+q9EXL4
                            TLSH:572401243AFA1115F277EF3149F690979937BD92AD24994F2081370E0A73A41ED62F3B
                            File Content Preview:........................>...................................4...................r.......p......................................................................................................................................................................
                            Subject:Axactor & Microsoft - Introduksjonsmte
                            From:Didrik Berg <didrikberg@microsoft.com>
                            To:"roger.opstad@axactor.com" <roger.opstad@axactor.com>; Richard Johnson <Richard.Johnson@microsoft.com>; Marie Kvendset <Marie.Kvendset@microsoft.com>; Marcus Pieterse <marcus.pieterse@microsoft.com>; Kristine Boge <kristineboge@microsoft.com>; Nicolas Fortune-Bredefeldt <nicolasfo@microsoft.com>
                            Cc:
                            BCC:
                            Date:Tue, 01 Oct 2024 14:24:56 +0200
                            Communications:
                            • You don't often get email from didrikberg@microsoft.com. Learn why this is important <https://aka.ms/LearnAboutSenderIdentification> CAUTION: This email originates from outside the Axactor organisation Hei Roger! Jeg er Axactor sin nye kundeansvarlig hos Microsoft og jeg nsker avtale et frste mte i midten av oktober for introdusere det nye kundeteamet deres. Dere har n et dedikert team til rdighet bestende av spesialister innenfor lisens/produktivitet, sikkerhet, Azure, Data & AI, devices og BizApps. Vi nsker sette opp en samtale med dere om: * Introduksjon til teamet og rollene vre * Oversikt over deres team og IT-landskap * Info om hvilke ressurser og hva slags sttte vi kan stille med * Bli enige om samarbeidsform for den kommende perioden * Tilbakemelding fra dere p dagens samarbeid, forbedringsomrder etc. Passer foresltt tidspunkt? Ser frem til hre fra deg! Didrik Berg Account Executive Microsoft Norway didrikberg@microsoft.com Mobil. +47 99528003 ________________________________________________________________________________ Microsoft Teams Need help? <https://eur02.safelinks.protection.outlook.com/?url=https%3A%2F%2Faka.ms%2FJoinTeamsMeeting%3Fomkt%3Den-GB&data=05%7C02%7Croger.opstad%40axactor.com%7C4a827b5916584ac981ec08dce21410f1%7Caa047274bbe64fbd98b6b244735e8553%7C0%7C0%7C638633823023809669%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C0%7C%7C%7C&sdata=e3f5e2YsMf4auieHhuQLrf6StyMcHyg4rtLR2tjaFyA%3D&reserved=0> Join the meeting now <https://eur02.safelinks.protection.outlook.com/ap/t-59584e83/?url=https%3A%2F%2Fteams.microsoft.com%2Fl%2Fmeetup-join%2F19%253ameeting_OTEzNTZlOTYtZmZjOC00YWZhLWI4NGMtMmM1OGI0NDQxMGIx%2540thread.v2%2F0%3Fcontext%3D%257b%2522Tid%2522%253a%252272f988bf-86f1-41af-91ab-2d7cd011db47%2522%252c%2522Oid%2522%253a%25223366eb58-cbb1-4993-b451-2cb027033b57%2522%257d&data=05%7C02%7Croger.opstad%40axactor.com%7C4a827b5916584ac981ec08dce21410f1%7Caa047274bbe64fbd98b6b244735e8553%7C0%7C0%7C638633823023835110%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C0%7C%7C%7C&sdata=kvD%2B1Q%2BUFI%2BV%2BXxU1PKXUc9Ado4RbBhpSwWd55N6J0E%3D&reserved=0> Meeting ID: 288 627 600 148 Passcode: spX5Si ________________________________ For organisers: Meeting options <https://eur02.safelinks.protection.outlook.com/?url=https%3A%2F%2Fteams.microsoft.com%2FmeetingOptions%2F%3ForganizerId%3D3366eb58-cbb1-4993-b451-2cb027033b57%26tenantId%3D72f988bf-86f1-41af-91ab-2d7cd011db47%26threadId%3D19_meeting_OTEzNTZlOTYtZmZjOC00YWZhLWI4NGMtMmM1OGI0NDQxMGIx%40thread.v2%26messageId%3D0%26language%3Den-GB&data=05%7C02%7Croger.opstad%40axactor.com%7C4a827b5916584ac981ec08dce21410f1%7Caa047274bbe64fbd98b6b244735e8553%7C0%7C0%7C638633823023849968%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C0%7C%7C%7C&sdata=PuHggXlZqVMexd2Z8IcKAv55uAmv97qQOZ%2F2%2BTf6KKI%3D&reserved=0> ________________________________________________________________________________
                            Attachments:
                            • image.png
                            Key Value
                            Receivedfrom GV1PR83MB0756.EURPRD83.prod.outlook.com
                            1224:56 +0000
                            ARC-Seali=1; a=rsa-sha256; s=arcselector10001; d=microsoft.com; cv=none;
                            ARC-Message-Signaturei=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com;
                            h=FromDate:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck;
                            ARC-Authentication-Resultsi=1; mx.microsoft.com 1; spf=pass
                            (260310a6:10:3c3::16) with Microsoft SMTP Server (version=TLS1_2,
                            2024 1224:56 +0000
                            Transport; Tue, 1 Oct 2024 1224:59 +0000
                            Authentication-Resultsspf=pass (sender IP is 40.107.104.104)
                            Received-SPFPass (protection.outlook.com: domain of microsoft.com designates
                            15.20.8026.11 via Frontend Transport; Tue, 1 Oct 2024 1224:59 +0000
                            DKIM-Signaturev=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com;
                            by PAXPR83MB0559.EURPRD83.prod.outlook.com (260310a6:102:246::15) with
                            ([fe80:7a3:afdc:7cb7:9da6%6]) with mapi id 15.20.8048.007; Tue, 1 Oct 2024
                            FromDidrik Berg <didrikberg@microsoft.com>
                            To"roger.opstad@axactor.com" <roger.opstad@axactor.com>, Richard Johnson
                            Subject=?iso-8859-1?Q?Axactor_&_Microsoft_-_Introduksjonsm=F8te?=
                            Thread-Topic=?iso-8859-1?Q?Axactor_&_Microsoft_-_Introduksjonsm=F8te?=
                            Thread-IndexAdsT/JonVAFHrbzzYkS8WqFYSTrKHQ==
                            DateTue, 1 Oct 2024 12:24:56 +0000
                            Message-ID<GV1PR83MB07568CED7CB9DCF58D2CFDD0CA772@GV1PR83MB0756.EURPRD83.prod.outlook.com>
                            Accept-Languageen-GB, en-US
                            Content-Languageen-GB
                            X-MS-Has-Attachyes
                            X-MS-TNEF-Correlatormsip_labels:
                            MSIP_Label_f42aa342-8706-4288-bd11-ebb85995028c_Enabled=True;MSIP_Label_f42aa342-8706-4288-bd11-ebb85995028c_SiteId=72f988bf-86f1-41af-91ab-2d7cd011db47;MSIP_Label_f42aa342-8706-4288-bd11-ebb85995028c_SetDate=2024-10-01T1222:36.793Z;MSIP_Label_f42aa342-8706-4288-bd11-ebb85995028c_Name=General;MSIP_Label_f42aa342-8706-4288-bd11-ebb85995028c_ContentBits=0;MSIP_Label_f42aa342-8706-4288-bd11-ebb85995028c_Method=Standard;
                            Authentication-Results-Originaldkim=none (message not signed)
                            x-ms-exchange-calendar-series-instance-idBAAAAIIA4AB0xbcQGoLgCAAAAACIxO6Z/BPbAQAAAAAAAAAAEAAAAByCo4BKv7xClcWVbQVSse0=
                            x-ms-traffictypediagnosticGV1PR83MB0756:EE_MeetingMessage|PAXPR83MB0559:EE_MeetingMessage|DB5PEPF00014B8A:EE_|PAWPR06MB8714:EE_|PA4PR06MB7182:EE_
                            X-MS-Office365-Filtering-Correlation-Id4a827b59-1658-4ac9-81ec-08dce21410f1
                            x-ms-exchange-senderadcheck1
                            x-ms-exchange-antispam-relay0
                            X-Microsoft-Antispam-UntrustedBCL:0;ARA:13230040|376014|366016|1800799024|10070799003|38070700018;
                            X-Microsoft-Antispam-Message-Info-Original=?us-ascii?Q?E2Ol7xRnH9MNVhrJjJEm0+CH8jCNsYjDWo/nueLrXSr5+Fmscug75fZ3XKVq?=
                            X-Forefront-Antispam-Report-UntrustedCIP:255.255.255.255;CTRY:;LANG:nb;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:GV1PR83MB0756.EURPRD83.prod.outlook.com;PTR:;CAT:NONE;SFS:(13230040)(376014)(366016)(1800799024)(10070799003)(38070700018);DIR:OUT;SFP:1102;
                            X-MS-Exchange-AntiSpam-MessageData-Original-ChunkCount1
                            X-MS-Exchange-AntiSpam-MessageData-Original-0=?iso-8859-1?Q?243yXmxxA99AtwWLIC0AtXmyk8ap8KfjC+ZkrdNZ+7XBHs8uCXHVws6KIr?=
                            Content-Typemultipart/related;
                            MIME-Version1.0
                            X-MS-Exchange-Transport-CrossTenantHeadersStampedPAWPR06MB8714
                            Return-Pathdidrikberg@microsoft.com
                            X-MS-Exchange-Organization-ExpirationStartTime01 Oct 2024 12:24:59.1253
                            X-MS-Exchange-Organization-ExpirationStartTimeReasonOriginalSubmit
                            X-MS-Exchange-Organization-ExpirationInterval1:00:00:00.0000000
                            X-MS-Exchange-Organization-ExpirationIntervalReasonOriginalSubmit
                            X-MS-Exchange-Organization-Network-Message-Id4a827b59-1658-4ac9-81ec-08dce21410f1
                            X-EOPAttributedMessage0
                            X-EOPTenantAttributedMessageaa047274-bbe6-4fbd-98b6-b244735e8553:0
                            X-MS-Exchange-Organization-MessageDirectionalityIncoming
                            X-MS-Exchange-Transport-CrossTenantHeadersStrippedDB5PEPF00014B8A.eurprd02.prod.outlook.com
                            X-MS-Exchange-Transport-CrossTenantHeadersPromotedDB5PEPF00014B8A.eurprd02.prod.outlook.com
                            X-MS-PublicTrafficTypeEmail
                            X-MS-Exchange-Organization-AuthSourceDB5PEPF00014B8A.eurprd02.prod.outlook.com
                            X-MS-Exchange-Organization-AuthAsAnonymous
                            X-MS-Office365-Filtering-Correlation-Id-Prvsf38c7519-1c4d-4720-68e0-08dce2140f62
                            X-MS-Exchange-AtpMessagePropertiesSA|SL
                            X-MS-Exchange-Organization-SCL1
                            X-Microsoft-AntispamBCL:0;ARA:13230040|5073199012|4073199012|35042699022;
                            X-Forefront-Antispam-ReportCIP:40.107.104.104;CTRY:IE;LANG:nb;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:EUR03-DBA-obe.outbound.protection.outlook.com;PTR:mail-dbaeur03on2104.outbound.protection.outlook.com;CAT:NONE;SFTY:9.25;SFS:(13230040)(5073199012)(4073199012)(35042699022);DIR:INB;SFTY:9.25;
                            X-MS-Exchange-CrossTenant-OriginalArrivalTime01 Oct 2024 12:24:59.0629
                            X-MS-Exchange-CrossTenant-Network-Message-Id4a827b59-1658-4ac9-81ec-08dce21410f1
                            X-MS-Exchange-CrossTenant-Idaa047274-bbe6-4fbd-98b6-b244735e8553
                            X-MS-Exchange-CrossTenant-AuthSourceDB5PEPF00014B8A.eurprd02.prod.outlook.com
                            X-MS-Exchange-CrossTenant-AuthAsAnonymous
                            X-MS-Exchange-CrossTenant-FromEntityHeaderInternet
                            X-MS-Exchange-Transport-EndToEndLatency00:00:03.2324669
                            X-MS-Exchange-Processed-By-BccFoldering15.20.8005.023
                            X-Microsoft-Antispam-Mailbox-Deliveryucf:0;jmr:0;auth:0;dest:I;ENG:(910001)(944506478)(944626604)(920097)(930097)(140003)(1420198);
                            X-Microsoft-Antispam-Message-Info=?us-ascii?Q?AfjPQfG0byiVbR/tJa1vh4d3K57vllEKvL3wtMIhPWsMbvCvBme5bdnKNxC9?=
                            dateTue, 01 Oct 2024 14:24:56 +0200

                            Icon Hash:c4e1928eacb280a2